Analysis

  • max time kernel
    11s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-08-2021 18:26

General

  • Target

    078192E792B12A8D9980F364E110155C.exe

  • Size

    8.7MB

  • MD5

    078192e792b12a8d9980f364e110155c

  • SHA1

    89596e27530eeccd6ad9644aa045e8e0499301a1

  • SHA256

    67b1a7835687bf5851cf29539b2d0ce90ab30d373edfcf9ee54237026c67df33

  • SHA512

    72a2f85f8aa87fed3b84641bfc4ecde195588837da52553871b9aa917b26c073fea973d2e521290ac08ef6907a21677ebf7bb7886ddef3996625cc81855c0bbc

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

56k_TEST

C2

45.14.49.117:14251

Extracted

Family

raccoon

Botnet

92be0387873e54dd629b9bfa972c3a9a88e6726c

Attributes
  • url4cnc

    https://t.me/gishsunsetman

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

39.9

Botnet

921

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\078192E792B12A8D9980F364E110155C.exe
    "C:\Users\Admin\AppData\Local\Temp\078192E792B12A8D9980F364E110155C.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\Files.exe
      "C:\Users\Admin\AppData\Local\Temp\Files.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3864
      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
        3⤵
        • Executes dropped EXE
        PID:3856
      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
        3⤵
          PID:4912
      • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
        "C:\Users\Admin\AppData\Local\Temp\KRSetp.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:416
        • C:\Users\Admin\AppData\Roaming\2891391.exe
          "C:\Users\Admin\AppData\Roaming\2891391.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1696
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1696 -s 1892
            4⤵
            • Program crash
            PID:5540
        • C:\Users\Admin\AppData\Roaming\4871579.exe
          "C:\Users\Admin\AppData\Roaming\4871579.exe"
          3⤵
            PID:728
            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
              4⤵
                PID:4664
            • C:\Users\Admin\AppData\Roaming\5290289.exe
              "C:\Users\Admin\AppData\Roaming\5290289.exe"
              3⤵
              • Executes dropped EXE
              PID:2012
            • C:\Users\Admin\AppData\Roaming\8134313.exe
              "C:\Users\Admin\AppData\Roaming\8134313.exe"
              3⤵
              • Executes dropped EXE
              PID:4152
          • C:\Users\Admin\AppData\Local\Temp\Install.exe
            "C:\Users\Admin\AppData\Local\Temp\Install.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2420
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im chrome.exe
              3⤵
                PID:1468
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im chrome.exe
                  4⤵
                  • Kills process with taskkill
                  PID:2204
            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
              "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:192
              • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
                3⤵
                • Executes dropped EXE
                PID:2108
            • C:\Users\Admin\AppData\Local\Temp\Info.exe
              "C:\Users\Admin\AppData\Local\Temp\Info.exe"
              2⤵
              • Executes dropped EXE
              PID:2956
            • C:\Users\Admin\AppData\Local\Temp\Install_Files.exe
              "C:\Users\Admin\AppData\Local\Temp\Install_Files.exe"
              2⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:732
              • C:\Users\Admin\Documents\HGPGH5ceF9uG99xe_fVfrlgb.exe
                "C:\Users\Admin\Documents\HGPGH5ceF9uG99xe_fVfrlgb.exe"
                3⤵
                  PID:5064
                  • C:\Users\Admin\Documents\HGPGH5ceF9uG99xe_fVfrlgb.exe
                    C:\Users\Admin\Documents\HGPGH5ceF9uG99xe_fVfrlgb.exe
                    4⤵
                      PID:2188
                  • C:\Users\Admin\Documents\fW5ARksHFWuzEY1a0irjKOxi.exe
                    "C:\Users\Admin\Documents\fW5ARksHFWuzEY1a0irjKOxi.exe"
                    3⤵
                      PID:1008
                    • C:\Users\Admin\Documents\QYzldGuOStYOL3gn7rsqFDht.exe
                      "C:\Users\Admin\Documents\QYzldGuOStYOL3gn7rsqFDht.exe"
                      3⤵
                        PID:4980
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 660
                          4⤵
                          • Program crash
                          PID:6116
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 712
                          4⤵
                          • Program crash
                          PID:5452
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 684
                          4⤵
                          • Program crash
                          PID:4460
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 632
                          4⤵
                          • Program crash
                          PID:5948
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1180
                          4⤵
                          • Program crash
                          PID:5316
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1124
                          4⤵
                          • Program crash
                          • Suspicious use of WriteProcessMemory
                          PID:416
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1116
                          4⤵
                          • Program crash
                          PID:3736
                      • C:\Users\Admin\Documents\yq_Vcfq3eMYFXRG7XwKmlFVP.exe
                        "C:\Users\Admin\Documents\yq_Vcfq3eMYFXRG7XwKmlFVP.exe"
                        3⤵
                          PID:4940
                          • C:\Users\Admin\Documents\yq_Vcfq3eMYFXRG7XwKmlFVP.exe
                            C:\Users\Admin\Documents\yq_Vcfq3eMYFXRG7XwKmlFVP.exe
                            4⤵
                              PID:5996
                          • C:\Users\Admin\Documents\HMlYpMO2tV5t0BoABnR9xuLd.exe
                            "C:\Users\Admin\Documents\HMlYpMO2tV5t0BoABnR9xuLd.exe"
                            3⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            PID:728
                            • C:\Users\Admin\Documents\HMlYpMO2tV5t0BoABnR9xuLd.exe
                              C:\Users\Admin\Documents\HMlYpMO2tV5t0BoABnR9xuLd.exe
                              4⤵
                                PID:5228
                            • C:\Users\Admin\Documents\Rv_my2uWt3GUwB4XeYGUrhvm.exe
                              "C:\Users\Admin\Documents\Rv_my2uWt3GUwB4XeYGUrhvm.exe"
                              3⤵
                                PID:4720
                              • C:\Users\Admin\Documents\BDBxtH67eK0nqg8EKqDHciUN.exe
                                "C:\Users\Admin\Documents\BDBxtH67eK0nqg8EKqDHciUN.exe"
                                3⤵
                                  PID:772
                                • C:\Users\Admin\Documents\pCgyuzcAEwcRVsFcYEHsW_Wy.exe
                                  "C:\Users\Admin\Documents\pCgyuzcAEwcRVsFcYEHsW_Wy.exe"
                                  3⤵
                                    PID:5432
                                    • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                      "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                      4⤵
                                        PID:3128
                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                        4⤵
                                          PID:6040
                                        • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                          "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                          4⤵
                                            PID:4752
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              5⤵
                                                PID:2488
                                          • C:\Users\Admin\Documents\WgqH0_E4cIDySQ_orhs0a8eB.exe
                                            "C:\Users\Admin\Documents\WgqH0_E4cIDySQ_orhs0a8eB.exe"
                                            3⤵
                                              PID:5472
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:2844
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:4900
                                                • C:\Users\Admin\Documents\nl1hX33L2f31tKjAF7rlWOmn.exe
                                                  "C:\Users\Admin\Documents\nl1hX33L2f31tKjAF7rlWOmn.exe"
                                                  3⤵
                                                    PID:5444
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5444 -s 660
                                                      4⤵
                                                      • Program crash
                                                      PID:6124
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5444 -s 676
                                                      4⤵
                                                      • Program crash
                                                      PID:4652
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5444 -s 640
                                                      4⤵
                                                      • Program crash
                                                      PID:5756
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5444 -s 632
                                                      4⤵
                                                      • Program crash
                                                      PID:5048
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5444 -s 1080
                                                      4⤵
                                                      • Program crash
                                                      PID:6116
                                                  • C:\Users\Admin\Documents\R1yDsvl62FtWzWf3qfPoBTHW.exe
                                                    "C:\Users\Admin\Documents\R1yDsvl62FtWzWf3qfPoBTHW.exe"
                                                    3⤵
                                                      PID:5652
                                                    • C:\Users\Admin\Documents\wY225oOP9L_xUIYd_nrHGq7w.exe
                                                      "C:\Users\Admin\Documents\wY225oOP9L_xUIYd_nrHGq7w.exe"
                                                      3⤵
                                                        PID:4100
                                                      • C:\Users\Admin\Documents\ZfmDefi343IRy0EZWlLKtoGy.exe
                                                        "C:\Users\Admin\Documents\ZfmDefi343IRy0EZWlLKtoGy.exe"
                                                        3⤵
                                                          PID:4896
                                                        • C:\Users\Admin\Documents\fSWXhZDh4PO3fOcONec0mXUw.exe
                                                          "C:\Users\Admin\Documents\fSWXhZDh4PO3fOcONec0mXUw.exe"
                                                          3⤵
                                                            PID:1544
                                                          • C:\Users\Admin\Documents\gERfsywmmgJVknLyTHepwBxS.exe
                                                            "C:\Users\Admin\Documents\gERfsywmmgJVknLyTHepwBxS.exe"
                                                            3⤵
                                                              PID:6016
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssA3A5.tmp\tempfile.ps1"
                                                                4⤵
                                                                  PID:4704
                                                              • C:\Users\Admin\Documents\8earbURezZ8CwrTVUzsT1OYS.exe
                                                                "C:\Users\Admin\Documents\8earbURezZ8CwrTVUzsT1OYS.exe"
                                                                3⤵
                                                                  PID:2836
                                                                • C:\Users\Admin\Documents\kJtBbgpFbrtBKCJIzFQAnYyr.exe
                                                                  "C:\Users\Admin\Documents\kJtBbgpFbrtBKCJIzFQAnYyr.exe"
                                                                  3⤵
                                                                    PID:5056
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D5U6G.tmp\kJtBbgpFbrtBKCJIzFQAnYyr.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-D5U6G.tmp\kJtBbgpFbrtBKCJIzFQAnYyr.tmp" /SL5="$3027C,138429,56832,C:\Users\Admin\Documents\kJtBbgpFbrtBKCJIzFQAnYyr.exe"
                                                                      4⤵
                                                                        PID:4828
                                                                    • C:\Users\Admin\Documents\Ck23HtY_Fd8Lsg1IW8c1MTgE.exe
                                                                      "C:\Users\Admin\Documents\Ck23HtY_Fd8Lsg1IW8c1MTgE.exe"
                                                                      3⤵
                                                                        PID:5352
                                                                    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1312
                                                                    • C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:2156
                                                                      • C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                        3⤵
                                                                          PID:5632
                                                                        • C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                          3⤵
                                                                            PID:5688
                                                                        • C:\Users\Admin\AppData\Local\Temp\Complete.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Complete.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2068
                                                                          • C:\Users\Admin\Documents\28uFd1ga4AeWRHe7flt2GrI3.exe
                                                                            "C:\Users\Admin\Documents\28uFd1ga4AeWRHe7flt2GrI3.exe"
                                                                            3⤵
                                                                              PID:5460
                                                                            • C:\Users\Admin\Documents\8mvi4nWsIAujkhqqlSMESevV.exe
                                                                              "C:\Users\Admin\Documents\8mvi4nWsIAujkhqqlSMESevV.exe"
                                                                              3⤵
                                                                                PID:5164
                                                                              • C:\Users\Admin\Documents\3nS7RFi2yrXKWCnOHfQqlRD_.exe
                                                                                "C:\Users\Admin\Documents\3nS7RFi2yrXKWCnOHfQqlRD_.exe"
                                                                                3⤵
                                                                                  PID:4932
                                                                                • C:\Users\Admin\Documents\Zf3ZT044LlQL8zh7Rq2XR7hx.exe
                                                                                  "C:\Users\Admin\Documents\Zf3ZT044LlQL8zh7Rq2XR7hx.exe"
                                                                                  3⤵
                                                                                    PID:4264
                                                                                  • C:\Users\Admin\Documents\zdibFUyE_yqfNQGoOhWhTiaF.exe
                                                                                    "C:\Users\Admin\Documents\zdibFUyE_yqfNQGoOhWhTiaF.exe"
                                                                                    3⤵
                                                                                      PID:5908
                                                                                    • C:\Users\Admin\Documents\x4Chxc27qEA2UzRi9R8Zel6y.exe
                                                                                      "C:\Users\Admin\Documents\x4Chxc27qEA2UzRi9R8Zel6y.exe"
                                                                                      3⤵
                                                                                        PID:5800
                                                                                      • C:\Users\Admin\Documents\x1ExusxJo2PtkNrdLMS2Zeh4.exe
                                                                                        "C:\Users\Admin\Documents\x1ExusxJo2PtkNrdLMS2Zeh4.exe"
                                                                                        3⤵
                                                                                          PID:3280
                                                                                        • C:\Users\Admin\Documents\7ftL6cqUeptiMB3Pc8L0NZ88.exe
                                                                                          "C:\Users\Admin\Documents\7ftL6cqUeptiMB3Pc8L0NZ88.exe"
                                                                                          3⤵
                                                                                            PID:4776
                                                                                        • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3156
                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        PID:4896
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                          2⤵
                                                                                            PID:4932
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          1⤵
                                                                                            PID:1432
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                            1⤵
                                                                                              PID:4872
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                              1⤵
                                                                                                PID:5872
                                                                                              • C:\Windows\system32\werfault.exe
                                                                                                werfault.exe /h /shared Global\354af484a4324652b99b1333789c14e3 /t 0 /p 4872
                                                                                                1⤵
                                                                                                  PID:5888

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Persistence

                                                                                                Modify Existing Service

                                                                                                1
                                                                                                T1031

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1060

                                                                                                Defense Evasion

                                                                                                Modify Registry

                                                                                                2
                                                                                                T1112

                                                                                                Disabling Security Tools

                                                                                                1
                                                                                                T1089

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                1
                                                                                                T1081

                                                                                                Discovery

                                                                                                Query Registry

                                                                                                2
                                                                                                T1012

                                                                                                System Information Discovery

                                                                                                3
                                                                                                T1082

                                                                                                Peripheral Device Discovery

                                                                                                1
                                                                                                T1120

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                1
                                                                                                T1005

                                                                                                Command and Control

                                                                                                Web Service

                                                                                                1
                                                                                                T1102

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                  MD5

                                                                                                  b2a6b0c933fd8fb421318d4080c20262

                                                                                                  SHA1

                                                                                                  245cefa2b343acc531898fcca13c78e836ddf281

                                                                                                  SHA256

                                                                                                  85e669932e66b977adbee034a3d9af1e8872174e25b9df2c698869545179ea0e

                                                                                                  SHA512

                                                                                                  fb279fb87b493c4453994dae3feeb870222ccf931dc10e93ae372ed851451f9691e2c1ce5460a4e948b68523a346a655c5ea40cc089f559f3248757777d46013

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                  MD5

                                                                                                  ab7c942b61a01c9652c16d318283206a

                                                                                                  SHA1

                                                                                                  8f6e89a9080cc1586a52e7729190f022b31b13c1

                                                                                                  SHA256

                                                                                                  59b216716d6cb1d2971864785218eb6cd60248cf24a62a63c5633be6e0e04b25

                                                                                                  SHA512

                                                                                                  c1c07d2e8c48860b2fabcee7f37c6c210d4284d9610a8b788a05de9e397618763a4cad52d5e41fb5858c380d6659102fe5e609bf2fb0d80e6411101d4492902f

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                  MD5

                                                                                                  968cb4b3af6b3a8726d49052cf6eb876

                                                                                                  SHA1

                                                                                                  eed9f53a4224643eb5f72fc86ee1b0053b4a7bf3

                                                                                                  SHA256

                                                                                                  eaf7b27bb35742abe63e14f9990660186cbff18514cc84e3da097df6c695561f

                                                                                                  SHA512

                                                                                                  fec677ea8de56349399fc825c61bb0de13a33c973e22763985080557a1288566ebc98ab7341622a550884a4483d0b6d5d070d55425f2f1b3d082c3bc976c5c7a

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                  MD5

                                                                                                  b237a57a808e6699d8e1867b0eae2190

                                                                                                  SHA1

                                                                                                  877098cbef839b54c647cfe8b97f0290f708ad7f

                                                                                                  SHA256

                                                                                                  2716a9759565b1b188a1f327bc6c79ff78fc7d0c3615191a54bd5d38004ea0aa

                                                                                                  SHA512

                                                                                                  172d12b64e44512f80dfcab28b2353f7e84e38b1c62c6017d71c12296f6b0d4af577ed202ae21a9b40bc5558e786c0211645c7887e41887a4c97302a1f9f84e6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Complete.exe
                                                                                                  MD5

                                                                                                  92acb4017f38a7ee6c5d2f6ef0d32af2

                                                                                                  SHA1

                                                                                                  1b932faf564f18ccc63e5dabff5c705ac30a61b8

                                                                                                  SHA256

                                                                                                  2459694049abfe227ddcf5b4d813fe3ae8e1e9066de5228acf20c958d425c2e1

                                                                                                  SHA512

                                                                                                  d385b2857d934628e1df3ef493b3a33e2a042c5974d9c153c126a86a28fc61bcc02db0a0791c225378994737a16cd35b74f217600d4b837cda779200c9faeb73

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Complete.exe
                                                                                                  MD5

                                                                                                  92acb4017f38a7ee6c5d2f6ef0d32af2

                                                                                                  SHA1

                                                                                                  1b932faf564f18ccc63e5dabff5c705ac30a61b8

                                                                                                  SHA256

                                                                                                  2459694049abfe227ddcf5b4d813fe3ae8e1e9066de5228acf20c958d425c2e1

                                                                                                  SHA512

                                                                                                  d385b2857d934628e1df3ef493b3a33e2a042c5974d9c153c126a86a28fc61bcc02db0a0791c225378994737a16cd35b74f217600d4b837cda779200c9faeb73

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                  MD5

                                                                                                  2d0217e0c70440d8c82883eadea517b9

                                                                                                  SHA1

                                                                                                  f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                  SHA256

                                                                                                  d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                  SHA512

                                                                                                  6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                  MD5

                                                                                                  2d0217e0c70440d8c82883eadea517b9

                                                                                                  SHA1

                                                                                                  f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                  SHA256

                                                                                                  d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                  SHA512

                                                                                                  6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                  MD5

                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                  SHA1

                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                  SHA256

                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                  SHA512

                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                  MD5

                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                  SHA1

                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                  SHA256

                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                  SHA512

                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                  MD5

                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                  SHA1

                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                  SHA256

                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                  SHA512

                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                  MD5

                                                                                                  f67ac68040dcf6a7c499bbc0d149397d

                                                                                                  SHA1

                                                                                                  4e61f7ca82126d8aab52a1881965d1ed38f93769

                                                                                                  SHA256

                                                                                                  7b8a8c6b1b0bf9d637c94f73d189f81398837eaa1d9cd431eeff6e7a398a32b4

                                                                                                  SHA512

                                                                                                  4398c085593c7756257dd3eaf859b5e16a393280d2bd2601902c3e44453ad77748a32c95ee9c5ceaf998ebb4b23ab3a9d235351865d2ffe33387657102b61719

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                  MD5

                                                                                                  f67ac68040dcf6a7c499bbc0d149397d

                                                                                                  SHA1

                                                                                                  4e61f7ca82126d8aab52a1881965d1ed38f93769

                                                                                                  SHA256

                                                                                                  7b8a8c6b1b0bf9d637c94f73d189f81398837eaa1d9cd431eeff6e7a398a32b4

                                                                                                  SHA512

                                                                                                  4398c085593c7756257dd3eaf859b5e16a393280d2bd2601902c3e44453ad77748a32c95ee9c5ceaf998ebb4b23ab3a9d235351865d2ffe33387657102b61719

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                  MD5

                                                                                                  41b7c6d48d13e1a864bf2d3759e257e6

                                                                                                  SHA1

                                                                                                  7ee45121a927d744941651bd6673d3df21f1611b

                                                                                                  SHA256

                                                                                                  820c980f68378170cec0e1f2f4e2e319a07b1d030d7712ece110f579fcd1a8c2

                                                                                                  SHA512

                                                                                                  0ac230d6ea4f7eaf1c5dbc919e1de41416e4c5e527e0ec583135eab2067d0fcd22615d80a93f803ce327cdbb58b5b236ca47d759647b8c36a98a17a3e1504077

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                  MD5

                                                                                                  41b7c6d48d13e1a864bf2d3759e257e6

                                                                                                  SHA1

                                                                                                  7ee45121a927d744941651bd6673d3df21f1611b

                                                                                                  SHA256

                                                                                                  820c980f68378170cec0e1f2f4e2e319a07b1d030d7712ece110f579fcd1a8c2

                                                                                                  SHA512

                                                                                                  0ac230d6ea4f7eaf1c5dbc919e1de41416e4c5e527e0ec583135eab2067d0fcd22615d80a93f803ce327cdbb58b5b236ca47d759647b8c36a98a17a3e1504077

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install_Files.exe
                                                                                                  MD5

                                                                                                  509b000635ab3390fa847269b436b6ba

                                                                                                  SHA1

                                                                                                  cc9ea9a28a576def6ae542355558102b6842538b

                                                                                                  SHA256

                                                                                                  7266a9d0f9a50aff61cc32794e421c4215e49e0b54c6b90e13ae05a8a8e5fc12

                                                                                                  SHA512

                                                                                                  c64d0cabeede0f3617d3535767637d8ffc7dc51145f2e2db48b6f720dfe76e2e897e456f91c83235b1b5c9833e468244f2fe67379c0da47b9ea045b1362cebd4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install_Files.exe
                                                                                                  MD5

                                                                                                  509b000635ab3390fa847269b436b6ba

                                                                                                  SHA1

                                                                                                  cc9ea9a28a576def6ae542355558102b6842538b

                                                                                                  SHA256

                                                                                                  7266a9d0f9a50aff61cc32794e421c4215e49e0b54c6b90e13ae05a8a8e5fc12

                                                                                                  SHA512

                                                                                                  c64d0cabeede0f3617d3535767637d8ffc7dc51145f2e2db48b6f720dfe76e2e897e456f91c83235b1b5c9833e468244f2fe67379c0da47b9ea045b1362cebd4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                                                  MD5

                                                                                                  b70f516d57624c741cabeebb65cce996

                                                                                                  SHA1

                                                                                                  98c27ae9fa2742dfedcf765c5b37d7830673c2ff

                                                                                                  SHA256

                                                                                                  32e4d190cebe0be41e148b8863fad2c8973b1afc9d60238ac9ec1daeb1e1a2d2

                                                                                                  SHA512

                                                                                                  aae21583810803053b0112f720c142de570b75c41d6bb63ae7e870750678478cc7140204c1108b83fee7f53de77e5de2a9752fdff0279563ceea94c2401acf95

                                                                                                • C:\Users\Admin\AppData\Local\Temp\KRSetp.exe
                                                                                                  MD5

                                                                                                  b70f516d57624c741cabeebb65cce996

                                                                                                  SHA1

                                                                                                  98c27ae9fa2742dfedcf765c5b37d7830673c2ff

                                                                                                  SHA256

                                                                                                  32e4d190cebe0be41e148b8863fad2c8973b1afc9d60238ac9ec1daeb1e1a2d2

                                                                                                  SHA512

                                                                                                  aae21583810803053b0112f720c142de570b75c41d6bb63ae7e870750678478cc7140204c1108b83fee7f53de77e5de2a9752fdff0279563ceea94c2401acf95

                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                  MD5

                                                                                                  5fd2eba6df44d23c9e662763009d7f84

                                                                                                  SHA1

                                                                                                  43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                                                  SHA256

                                                                                                  2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                                                  SHA512

                                                                                                  321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                  MD5

                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                  SHA1

                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                  SHA256

                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                  SHA512

                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  MD5

                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                  SHA1

                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                  SHA256

                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                  SHA512

                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  MD5

                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                  SHA1

                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                  SHA256

                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                  SHA512

                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                                                  MD5

                                                                                                  6bb2444563f03f98bcbb81453af4e8c0

                                                                                                  SHA1

                                                                                                  97f7d6c15d2a1cd34d32e6d6106fcf5e8a0515ed

                                                                                                  SHA256

                                                                                                  af1beafe8b2042586f291bd09192e420349c87bfaf48233c9ae5ceae4b19df4d

                                                                                                  SHA512

                                                                                                  dbf81f69c4e9086cf6da8e83f3f32346e44a590d4c037c02c83a5e3af2f666dec0a00a4eb296c90d54a4231b8060b76cf26147f4bb78b6e04d6009c77082be36

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jamesdirect.exe
                                                                                                  MD5

                                                                                                  6bb2444563f03f98bcbb81453af4e8c0

                                                                                                  SHA1

                                                                                                  97f7d6c15d2a1cd34d32e6d6106fcf5e8a0515ed

                                                                                                  SHA256

                                                                                                  af1beafe8b2042586f291bd09192e420349c87bfaf48233c9ae5ceae4b19df4d

                                                                                                  SHA512

                                                                                                  dbf81f69c4e9086cf6da8e83f3f32346e44a590d4c037c02c83a5e3af2f666dec0a00a4eb296c90d54a4231b8060b76cf26147f4bb78b6e04d6009c77082be36

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  MD5

                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                  SHA1

                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                  SHA256

                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                  SHA512

                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  MD5

                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                  SHA1

                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                  SHA256

                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                  SHA512

                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  MD5

                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                  SHA1

                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                  SHA256

                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                  SHA512

                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  MD5

                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                  SHA1

                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                  SHA256

                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                  SHA512

                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                  MD5

                                                                                                  8e33397689414f30209a555b0ae1fe5c

                                                                                                  SHA1

                                                                                                  b915a1cb575c181c01b11a0f6b8a5e00e946e9c3

                                                                                                  SHA256

                                                                                                  45b8610362cb8b8948f0a3a193daaeca16a13798921573cd708450f478079976

                                                                                                  SHA512

                                                                                                  f8bfab698890515c7df76d6147e423faacd0e6d58b9e5ba9b891b56c5b62e0d1798165d510fa22b9a453e80a7e9eb511418c00158126b89aacbd7c7a43873b84

                                                                                                • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                  MD5

                                                                                                  8e33397689414f30209a555b0ae1fe5c

                                                                                                  SHA1

                                                                                                  b915a1cb575c181c01b11a0f6b8a5e00e946e9c3

                                                                                                  SHA256

                                                                                                  45b8610362cb8b8948f0a3a193daaeca16a13798921573cd708450f478079976

                                                                                                  SHA512

                                                                                                  f8bfab698890515c7df76d6147e423faacd0e6d58b9e5ba9b891b56c5b62e0d1798165d510fa22b9a453e80a7e9eb511418c00158126b89aacbd7c7a43873b84

                                                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                  MD5

                                                                                                  1a1ea56ab621b6302509b15c30af87f3

                                                                                                  SHA1

                                                                                                  6249a3c2f4336a828d59b07724ae9983a3eef264

                                                                                                  SHA256

                                                                                                  5d3685c1a78ebb08d03a5de627bba9c55f0e7bfbd6d5efa61c6ad26d111bb2c4

                                                                                                  SHA512

                                                                                                  66a7c29bc1f0e573c24af632edf1250ae50517c37cd5d2560e0f8619ebb76f26137bd234f504501dd4a79ad7779a17e3e83951cb907f92174102fa3811d48a90

                                                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                  MD5

                                                                                                  1a1ea56ab621b6302509b15c30af87f3

                                                                                                  SHA1

                                                                                                  6249a3c2f4336a828d59b07724ae9983a3eef264

                                                                                                  SHA256

                                                                                                  5d3685c1a78ebb08d03a5de627bba9c55f0e7bfbd6d5efa61c6ad26d111bb2c4

                                                                                                  SHA512

                                                                                                  66a7c29bc1f0e573c24af632edf1250ae50517c37cd5d2560e0f8619ebb76f26137bd234f504501dd4a79ad7779a17e3e83951cb907f92174102fa3811d48a90

                                                                                                • C:\Users\Admin\AppData\Roaming\2891391.exe
                                                                                                  MD5

                                                                                                  873b5f8eb41fe6dc34808aa7b7bca5d1

                                                                                                  SHA1

                                                                                                  9a2e7f2af083f4c21ecee27d5c36fcfb5bcb527f

                                                                                                  SHA256

                                                                                                  6d6b53d1d0e8fd946e0336e40799a5f49f8ee4cdecf576b4c87b2f05e047cd06

                                                                                                  SHA512

                                                                                                  d06105fcdadb9e45403f77749df4e8a66c18a86b743c6273c049488bbda8f792fa9a8fb5b91fc2cab1b847947b6a88f8e62ad44d414804951199c517a0d5b753

                                                                                                • C:\Users\Admin\AppData\Roaming\2891391.exe
                                                                                                  MD5

                                                                                                  873b5f8eb41fe6dc34808aa7b7bca5d1

                                                                                                  SHA1

                                                                                                  9a2e7f2af083f4c21ecee27d5c36fcfb5bcb527f

                                                                                                  SHA256

                                                                                                  6d6b53d1d0e8fd946e0336e40799a5f49f8ee4cdecf576b4c87b2f05e047cd06

                                                                                                  SHA512

                                                                                                  d06105fcdadb9e45403f77749df4e8a66c18a86b743c6273c049488bbda8f792fa9a8fb5b91fc2cab1b847947b6a88f8e62ad44d414804951199c517a0d5b753

                                                                                                • C:\Users\Admin\AppData\Roaming\4871579.exe
                                                                                                  MD5

                                                                                                  1d095bc417db73c6bc6e4c4e7b43106f

                                                                                                  SHA1

                                                                                                  db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                                                                                  SHA256

                                                                                                  b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                                                                                  SHA512

                                                                                                  3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                                                                                • C:\Users\Admin\AppData\Roaming\4871579.exe
                                                                                                  MD5

                                                                                                  1d095bc417db73c6bc6e4c4e7b43106f

                                                                                                  SHA1

                                                                                                  db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                                                                                  SHA256

                                                                                                  b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                                                                                  SHA512

                                                                                                  3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                                                                                • C:\Users\Admin\AppData\Roaming\5290289.exe
                                                                                                  MD5

                                                                                                  237a01f4ef3fd3cb900f6d90d151e358

                                                                                                  SHA1

                                                                                                  71c120fcc89de9353335ad739f4be3bd4adacda3

                                                                                                  SHA256

                                                                                                  fb88585498d6248539afed1619c9c004dc979c5daf98093602fe9b0ea28efd27

                                                                                                  SHA512

                                                                                                  2c5fa2f7bacf927cd04740ac8206bf886af329dfa64b0a5fd543ef235aa240483f6016d933a0c9aee14928383894452ee61decf802f672fe4815b74c42906e45

                                                                                                • C:\Users\Admin\AppData\Roaming\5290289.exe
                                                                                                  MD5

                                                                                                  237a01f4ef3fd3cb900f6d90d151e358

                                                                                                  SHA1

                                                                                                  71c120fcc89de9353335ad739f4be3bd4adacda3

                                                                                                  SHA256

                                                                                                  fb88585498d6248539afed1619c9c004dc979c5daf98093602fe9b0ea28efd27

                                                                                                  SHA512

                                                                                                  2c5fa2f7bacf927cd04740ac8206bf886af329dfa64b0a5fd543ef235aa240483f6016d933a0c9aee14928383894452ee61decf802f672fe4815b74c42906e45

                                                                                                • C:\Users\Admin\AppData\Roaming\8134313.exe
                                                                                                  MD5

                                                                                                  65c7a654420fa25cac71c6ff3e135ed6

                                                                                                  SHA1

                                                                                                  9df0f0146cb1f6a8217289f68b81d520c2fc07cf

                                                                                                  SHA256

                                                                                                  076c2bfb41f22b6c035970397345b4e7df19a366064d7f1d6b506fb6352b9ed6

                                                                                                  SHA512

                                                                                                  69ce21d549a51720d01b80ad0913b7a828164e304ce8a75615cfe769f9acf3a211ce669bb57c8ce72e07ad190185d728bfc3662220db43acbae29e4296eebbfb

                                                                                                • C:\Users\Admin\AppData\Roaming\8134313.exe
                                                                                                  MD5

                                                                                                  65c7a654420fa25cac71c6ff3e135ed6

                                                                                                  SHA1

                                                                                                  9df0f0146cb1f6a8217289f68b81d520c2fc07cf

                                                                                                  SHA256

                                                                                                  076c2bfb41f22b6c035970397345b4e7df19a366064d7f1d6b506fb6352b9ed6

                                                                                                  SHA512

                                                                                                  69ce21d549a51720d01b80ad0913b7a828164e304ce8a75615cfe769f9acf3a211ce669bb57c8ce72e07ad190185d728bfc3662220db43acbae29e4296eebbfb

                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                  MD5

                                                                                                  1d095bc417db73c6bc6e4c4e7b43106f

                                                                                                  SHA1

                                                                                                  db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                                                                                  SHA256

                                                                                                  b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                                                                                  SHA512

                                                                                                  3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                  MD5

                                                                                                  1d095bc417db73c6bc6e4c4e7b43106f

                                                                                                  SHA1

                                                                                                  db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                                                                                  SHA256

                                                                                                  b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                                                                                  SHA512

                                                                                                  3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                                                                                • C:\Users\Admin\Documents\BDBxtH67eK0nqg8EKqDHciUN.exe
                                                                                                  MD5

                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                  SHA1

                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                  SHA256

                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                  SHA512

                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                • C:\Users\Admin\Documents\BDBxtH67eK0nqg8EKqDHciUN.exe
                                                                                                  MD5

                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                  SHA1

                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                  SHA256

                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                  SHA512

                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                • C:\Users\Admin\Documents\HGPGH5ceF9uG99xe_fVfrlgb.exe
                                                                                                  MD5

                                                                                                  55de04a0c8bb1e49015b62988c835b9a

                                                                                                  SHA1

                                                                                                  6a91271deff3f90359e95cafb722f1d9db7f80f3

                                                                                                  SHA256

                                                                                                  3114d9a19def58cc62a9b5dbe78360e64772b46e1815c974f318cafb99eedc98

                                                                                                  SHA512

                                                                                                  f723a33d5e2ba14c45aa30b83887d2f9690266a736f3201cebcdc986b7d4f7a97458f05bbe4eb74e363f964bcb66dad230bc195328493cc387f4733d22f7b11a

                                                                                                • C:\Users\Admin\Documents\HGPGH5ceF9uG99xe_fVfrlgb.exe
                                                                                                  MD5

                                                                                                  55de04a0c8bb1e49015b62988c835b9a

                                                                                                  SHA1

                                                                                                  6a91271deff3f90359e95cafb722f1d9db7f80f3

                                                                                                  SHA256

                                                                                                  3114d9a19def58cc62a9b5dbe78360e64772b46e1815c974f318cafb99eedc98

                                                                                                  SHA512

                                                                                                  f723a33d5e2ba14c45aa30b83887d2f9690266a736f3201cebcdc986b7d4f7a97458f05bbe4eb74e363f964bcb66dad230bc195328493cc387f4733d22f7b11a

                                                                                                • C:\Users\Admin\Documents\HMlYpMO2tV5t0BoABnR9xuLd.exe
                                                                                                  MD5

                                                                                                  ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                                  SHA1

                                                                                                  a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                                  SHA256

                                                                                                  7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                                  SHA512

                                                                                                  7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                                • C:\Users\Admin\Documents\HMlYpMO2tV5t0BoABnR9xuLd.exe
                                                                                                  MD5

                                                                                                  ff2de7af645bea1f0d0b2a1efad90ee9

                                                                                                  SHA1

                                                                                                  a9db492ec5a4e676911909fb9db2709a7ef5598c

                                                                                                  SHA256

                                                                                                  7c995b2cba9072f5c246f333e7ad9b4302f836babf9fe90bab766251c432983d

                                                                                                  SHA512

                                                                                                  7504fb9cbecc27218beefcb72a3820328bca240e9c3a4ddee0577def884a97d204056504e635ba14624ada9ffe7486d6cc3b1b2dd06eef75e3434fa480ab6995

                                                                                                • C:\Users\Admin\Documents\QYzldGuOStYOL3gn7rsqFDht.exe
                                                                                                  MD5

                                                                                                  a2b8cf09d6dd866faa2ff72c553081ad

                                                                                                  SHA1

                                                                                                  955afd9dae7c07f72bc9e3394b0e37de41d3aab3

                                                                                                  SHA256

                                                                                                  53364173f3b4771f13cf0f8c6d4e19717f9097d3680e62a09d69186cb71001c8

                                                                                                  SHA512

                                                                                                  fdea959e9013a2bad3a70525e7c5bf17b6b42e245044fb39feda72b1e161be119305eecde0d39382e55331ea0bc0fbeb5960b4ec720b7f3cce20674aa667df51

                                                                                                • C:\Users\Admin\Documents\QYzldGuOStYOL3gn7rsqFDht.exe
                                                                                                  MD5

                                                                                                  a2b8cf09d6dd866faa2ff72c553081ad

                                                                                                  SHA1

                                                                                                  955afd9dae7c07f72bc9e3394b0e37de41d3aab3

                                                                                                  SHA256

                                                                                                  53364173f3b4771f13cf0f8c6d4e19717f9097d3680e62a09d69186cb71001c8

                                                                                                  SHA512

                                                                                                  fdea959e9013a2bad3a70525e7c5bf17b6b42e245044fb39feda72b1e161be119305eecde0d39382e55331ea0bc0fbeb5960b4ec720b7f3cce20674aa667df51

                                                                                                • C:\Users\Admin\Documents\Rv_my2uWt3GUwB4XeYGUrhvm.exe
                                                                                                  MD5

                                                                                                  fbdcd409f8118baf3e1da5056294e064

                                                                                                  SHA1

                                                                                                  ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                                  SHA256

                                                                                                  bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                                  SHA512

                                                                                                  1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                                • C:\Users\Admin\Documents\Rv_my2uWt3GUwB4XeYGUrhvm.exe
                                                                                                  MD5

                                                                                                  fbdcd409f8118baf3e1da5056294e064

                                                                                                  SHA1

                                                                                                  ccc5c10936e85f6732a9a9e5fc6226202d64a94d

                                                                                                  SHA256

                                                                                                  bcbf9b7af15f743129b3492bb214bd2c4b00a35b571eff9d133056b34cd4a282

                                                                                                  SHA512

                                                                                                  1ee1a78a8ae1253eefbefe1e7ee4d366e3df17f4b52b8df35957edcf316439a8dec5248f6a8d2cf5cbdd0417431d6b534fa2bec49e763e2aba7fa25e58b25c16

                                                                                                • C:\Users\Admin\Documents\WgqH0_E4cIDySQ_orhs0a8eB.exe
                                                                                                  MD5

                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                  SHA1

                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                  SHA256

                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                  SHA512

                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                • C:\Users\Admin\Documents\WgqH0_E4cIDySQ_orhs0a8eB.exe
                                                                                                  MD5

                                                                                                  9499dac59e041d057327078ccada8329

                                                                                                  SHA1

                                                                                                  707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                  SHA256

                                                                                                  ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                  SHA512

                                                                                                  9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                • C:\Users\Admin\Documents\fW5ARksHFWuzEY1a0irjKOxi.exe
                                                                                                  MD5

                                                                                                  b027334a00be223d3e92ab98f6276f31

                                                                                                  SHA1

                                                                                                  2a109615446139eab3e380986e50fd88cb65e2ad

                                                                                                  SHA256

                                                                                                  99a047e01120c112b64d5dd5cb1e011d9f8ee8dd65244ded7ec712d6c8dacd85

                                                                                                  SHA512

                                                                                                  15632fa0f7087b8ed6093414e5df8cb21c8f61873409bf61e00de4eed8187fcab06f895562b39313bbed5f41d66b30c9563bd953feda07bc96ae7584a7cf9bc0

                                                                                                • C:\Users\Admin\Documents\fW5ARksHFWuzEY1a0irjKOxi.exe
                                                                                                  MD5

                                                                                                  b027334a00be223d3e92ab98f6276f31

                                                                                                  SHA1

                                                                                                  2a109615446139eab3e380986e50fd88cb65e2ad

                                                                                                  SHA256

                                                                                                  99a047e01120c112b64d5dd5cb1e011d9f8ee8dd65244ded7ec712d6c8dacd85

                                                                                                  SHA512

                                                                                                  15632fa0f7087b8ed6093414e5df8cb21c8f61873409bf61e00de4eed8187fcab06f895562b39313bbed5f41d66b30c9563bd953feda07bc96ae7584a7cf9bc0

                                                                                                • C:\Users\Admin\Documents\nl1hX33L2f31tKjAF7rlWOmn.exe
                                                                                                  MD5

                                                                                                  146ad09efc9651640b2588b44ce8ed5c

                                                                                                  SHA1

                                                                                                  fc00e562d116c17312fddcb9f8e19e9fe305d7ba

                                                                                                  SHA256

                                                                                                  0440ecd42d6d8fbb7b93454f714acc0c33570347829a0a3c3855a94230b0fd7b

                                                                                                  SHA512

                                                                                                  9540451b858a7d0814d911c8774e8595fa552e7abc0389e4f3379298c96901d4e819c5f3a10e4ce3557f947ee8071df6b69d2925ef41303f95021f7f7ee08e43

                                                                                                • C:\Users\Admin\Documents\nl1hX33L2f31tKjAF7rlWOmn.exe
                                                                                                  MD5

                                                                                                  146ad09efc9651640b2588b44ce8ed5c

                                                                                                  SHA1

                                                                                                  fc00e562d116c17312fddcb9f8e19e9fe305d7ba

                                                                                                  SHA256

                                                                                                  0440ecd42d6d8fbb7b93454f714acc0c33570347829a0a3c3855a94230b0fd7b

                                                                                                  SHA512

                                                                                                  9540451b858a7d0814d911c8774e8595fa552e7abc0389e4f3379298c96901d4e819c5f3a10e4ce3557f947ee8071df6b69d2925ef41303f95021f7f7ee08e43

                                                                                                • C:\Users\Admin\Documents\pCgyuzcAEwcRVsFcYEHsW_Wy.exe
                                                                                                  MD5

                                                                                                  54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                  SHA1

                                                                                                  7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                  SHA256

                                                                                                  0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                  SHA512

                                                                                                  183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                • C:\Users\Admin\Documents\pCgyuzcAEwcRVsFcYEHsW_Wy.exe
                                                                                                  MD5

                                                                                                  54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                  SHA1

                                                                                                  7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                  SHA256

                                                                                                  0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                  SHA512

                                                                                                  183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                • C:\Users\Admin\Documents\yq_Vcfq3eMYFXRG7XwKmlFVP.exe
                                                                                                  MD5

                                                                                                  98a5866ce64dbf1ef70aac0f3217606d

                                                                                                  SHA1

                                                                                                  f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                                  SHA256

                                                                                                  9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                                  SHA512

                                                                                                  435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                                • C:\Users\Admin\Documents\yq_Vcfq3eMYFXRG7XwKmlFVP.exe
                                                                                                  MD5

                                                                                                  98a5866ce64dbf1ef70aac0f3217606d

                                                                                                  SHA1

                                                                                                  f128a9d6bcf2539c3f4ffaf068f9f2f87dea609c

                                                                                                  SHA256

                                                                                                  9449aae1c3258cd4b7290aacf6e00a3884f0ab1da99194082416815d61033dfe

                                                                                                  SHA512

                                                                                                  435472138fcffd012f27e22f869895bb278aef45b777acabf771dbad4a5dc24cc1f1a6cfd9b73d1bfcb4f86cc1efc1dc9a7bcd02b87be205c965f97e1fa4e4f1

                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                  MD5

                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                  SHA1

                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                  SHA256

                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                  SHA512

                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                • memory/192-127-0x0000000000000000-mapping.dmp
                                                                                                • memory/352-225-0x000001F963240000-0x000001F9632B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/416-119-0x0000000000000000-mapping.dmp
                                                                                                • memory/416-122-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/416-131-0x0000000000B50000-0x0000000000B71000-memory.dmp
                                                                                                  Filesize

                                                                                                  132KB

                                                                                                • memory/416-152-0x0000000000B30000-0x0000000000B32000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/728-182-0x00000000080C0000-0x00000000080C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/728-186-0x0000000007C60000-0x0000000007C61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/728-163-0x0000000000000000-mapping.dmp
                                                                                                • memory/728-303-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/728-172-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/728-267-0x0000000000000000-mapping.dmp
                                                                                                • memory/728-287-0x00000000007C0000-0x00000000007C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/728-180-0x0000000002F50000-0x0000000002F57000-memory.dmp
                                                                                                  Filesize

                                                                                                  28KB

                                                                                                • memory/732-133-0x0000000000000000-mapping.dmp
                                                                                                • memory/772-321-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/772-262-0x0000000000000000-mapping.dmp
                                                                                                • memory/772-289-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/1008-347-0x0000000002EA0000-0x0000000002EA9000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/1008-349-0x0000000000400000-0x0000000002C6D000-memory.dmp
                                                                                                  Filesize

                                                                                                  40.4MB

                                                                                                • memory/1008-264-0x0000000000000000-mapping.dmp
                                                                                                • memory/1064-249-0x000001B747B10000-0x000001B747B81000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1148-246-0x000001EB44680000-0x000001EB446F1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1156-230-0x0000024F43180000-0x0000024F431CC000-memory.dmp
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                • memory/1156-234-0x0000024F43240000-0x0000024F432B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1288-275-0x0000027BB06A0000-0x0000027BB0711000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1312-156-0x0000000002C70000-0x0000000002DBA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1312-136-0x0000000000000000-mapping.dmp
                                                                                                • memory/1312-170-0x0000000000400000-0x0000000002C6D000-memory.dmp
                                                                                                  Filesize

                                                                                                  40.4MB

                                                                                                • memory/1396-292-0x000001F47A300000-0x000001F47A371000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1432-222-0x0000020B84540000-0x0000020B845B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1432-213-0x00007FF7D1924060-mapping.dmp
                                                                                                • memory/1456-252-0x00000297D0190000-0x00000297D0201000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/1468-214-0x0000000000000000-mapping.dmp
                                                                                                • memory/1544-393-0x0000000000000000-mapping.dmp
                                                                                                • memory/1544-401-0x00000000009A0000-0x00000000009A2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1696-187-0x0000000002250000-0x0000000002252000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1696-175-0x00000000009F0000-0x0000000000A1C000-memory.dmp
                                                                                                  Filesize

                                                                                                  176KB

                                                                                                • memory/1696-162-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1696-159-0x0000000000000000-mapping.dmp
                                                                                                • memory/1864-251-0x000002B3A9F80000-0x000002B3A9FF1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2012-200-0x0000000007920000-0x0000000007921000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2012-190-0x0000000007E30000-0x0000000007E31000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2012-184-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2012-169-0x0000000000000000-mapping.dmp
                                                                                                • memory/2012-194-0x00000000078E0000-0x00000000078E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2012-217-0x0000000007AC0000-0x0000000007AC1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2012-188-0x0000000000E80000-0x0000000000EAB000-memory.dmp
                                                                                                  Filesize

                                                                                                  172KB

                                                                                                • memory/2012-192-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2012-193-0x0000000007880000-0x0000000007881000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2068-143-0x0000000000000000-mapping.dmp
                                                                                                • memory/2108-157-0x0000000000000000-mapping.dmp
                                                                                                • memory/2156-137-0x0000000000000000-mapping.dmp
                                                                                                • memory/2156-297-0x0000000004D10000-0x0000000004D31000-memory.dmp
                                                                                                  Filesize

                                                                                                  132KB

                                                                                                • memory/2156-151-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2156-165-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2188-379-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  644KB

                                                                                                • memory/2188-369-0x000000000046B77D-mapping.dmp
                                                                                                • memory/2204-255-0x0000000000000000-mapping.dmp
                                                                                                • memory/2272-231-0x000001A2C5780000-0x000001A2C57F1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2320-237-0x0000016250BD0000-0x0000016250C41000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2420-124-0x0000000000000000-mapping.dmp
                                                                                                • memory/2428-312-0x0000029E4CC30000-0x0000029E4CCA1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2436-318-0x0000026CBD570000-0x0000026CBD5E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2488-421-0x0000000000000000-mapping.dmp
                                                                                                • memory/2656-236-0x000001C2C1750000-0x000001C2C17C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  452KB

                                                                                                • memory/2836-408-0x000000001B4F0000-0x000000001B4F2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2836-399-0x0000000000000000-mapping.dmp
                                                                                                • memory/2844-466-0x0000000000000000-mapping.dmp
                                                                                                • memory/2956-129-0x0000000000000000-mapping.dmp
                                                                                                • memory/2956-224-0x0000000000400000-0x000000000309C000-memory.dmp
                                                                                                  Filesize

                                                                                                  44.6MB

                                                                                                • memory/2956-205-0x0000000005100000-0x0000000005A26000-memory.dmp
                                                                                                  Filesize

                                                                                                  9.1MB

                                                                                                • memory/3092-232-0x0000000000AC0000-0x0000000000AD6000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3092-374-0x0000000002860000-0x0000000002876000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3128-400-0x0000000000000000-mapping.dmp
                                                                                                • memory/3156-149-0x0000000000400000-0x000000000060D000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/3156-144-0x0000000000000000-mapping.dmp
                                                                                                • memory/3856-150-0x0000000000000000-mapping.dmp
                                                                                                • memory/3864-116-0x0000000000000000-mapping.dmp
                                                                                                • memory/4100-409-0x0000000000400000-0x000000000309A000-memory.dmp
                                                                                                  Filesize

                                                                                                  44.6MB

                                                                                                • memory/4100-357-0x0000000000000000-mapping.dmp
                                                                                                • memory/4152-183-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4152-178-0x0000000000420000-0x0000000000421000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4152-202-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4152-191-0x00000000024E0000-0x00000000024E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4152-305-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4152-189-0x0000000002470000-0x00000000024B4000-memory.dmp
                                                                                                  Filesize

                                                                                                  272KB

                                                                                                • memory/4152-174-0x0000000000000000-mapping.dmp
                                                                                                • memory/4264-482-0x0000000000000000-mapping.dmp
                                                                                                • memory/4664-210-0x0000000007B50000-0x0000000007B51000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4664-220-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4664-195-0x0000000000000000-mapping.dmp
                                                                                                • memory/4704-419-0x0000000000000000-mapping.dmp
                                                                                                • memory/4704-430-0x0000000006EA0000-0x0000000006EA1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4704-431-0x0000000006EA2000-0x0000000006EA3000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4720-317-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4720-263-0x0000000000000000-mapping.dmp
                                                                                                • memory/4720-339-0x0000000005110000-0x0000000005716000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/4752-405-0x0000000000000000-mapping.dmp
                                                                                                • memory/4828-429-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4828-441-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4828-439-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4828-433-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4828-420-0x0000000000000000-mapping.dmp
                                                                                                • memory/4828-434-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4828-435-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4828-436-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4896-391-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4896-356-0x0000000000000000-mapping.dmp
                                                                                                • memory/4912-244-0x0000000000000000-mapping.dmp
                                                                                                • memory/4932-475-0x0000000000000000-mapping.dmp
                                                                                                • memory/4932-229-0x0000000004C70000-0x0000000004CCD000-memory.dmp
                                                                                                  Filesize

                                                                                                  372KB

                                                                                                • memory/4932-207-0x0000000000000000-mapping.dmp
                                                                                                • memory/4932-226-0x0000000004D1D000-0x0000000004E1E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/4940-323-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4940-266-0x0000000000000000-mapping.dmp
                                                                                                • memory/4940-328-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4940-337-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4940-310-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4980-348-0x0000000000400000-0x0000000002C79000-memory.dmp
                                                                                                  Filesize

                                                                                                  40.5MB

                                                                                                • memory/4980-265-0x0000000000000000-mapping.dmp
                                                                                                • memory/4980-346-0x0000000002C80000-0x0000000002D2E000-memory.dmp
                                                                                                  Filesize

                                                                                                  696KB

                                                                                                • memory/5056-418-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/5056-414-0x0000000000000000-mapping.dmp
                                                                                                • memory/5064-268-0x0000000000000000-mapping.dmp
                                                                                                • memory/5064-308-0x00000000016A0000-0x00000000016A1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5064-288-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5164-469-0x0000000000000000-mapping.dmp
                                                                                                • memory/5228-390-0x0000000005960000-0x0000000005F66000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/5228-366-0x0000000000418E3E-mapping.dmp
                                                                                                • memory/5352-413-0x0000000000000000-mapping.dmp
                                                                                                • memory/5432-293-0x0000000000000000-mapping.dmp
                                                                                                • memory/5444-294-0x0000000000000000-mapping.dmp
                                                                                                • memory/5444-353-0x0000000000400000-0x0000000002C80000-memory.dmp
                                                                                                  Filesize

                                                                                                  40.5MB

                                                                                                • memory/5444-350-0x0000000002DB0000-0x0000000002EFA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/5460-470-0x0000000000000000-mapping.dmp
                                                                                                • memory/5472-296-0x0000000000000000-mapping.dmp
                                                                                                • memory/5472-415-0x0000017F19390000-0x0000017F193FF000-memory.dmp
                                                                                                  Filesize

                                                                                                  444KB

                                                                                                • memory/5472-416-0x0000017F19400000-0x0000017F194CF000-memory.dmp
                                                                                                  Filesize

                                                                                                  828KB

                                                                                                • memory/5652-351-0x0000000005850000-0x0000000005851000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5652-313-0x0000000000000000-mapping.dmp
                                                                                                • memory/5652-330-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5688-322-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                  Filesize

                                                                                                  596KB

                                                                                                • memory/5688-332-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                  Filesize

                                                                                                  596KB

                                                                                                • memory/5688-324-0x000000000044003F-mapping.dmp
                                                                                                • memory/5800-483-0x0000000000000000-mapping.dmp
                                                                                                • memory/5872-335-0x000001E9278B0000-0x000001E9278FE000-memory.dmp
                                                                                                  Filesize

                                                                                                  312KB

                                                                                                • memory/5872-338-0x000001E927BD0000-0x000001E927C44000-memory.dmp
                                                                                                  Filesize

                                                                                                  464KB

                                                                                                • memory/5872-329-0x00007FF7D1924060-mapping.dmp
                                                                                                • memory/5996-355-0x0000000000418E52-mapping.dmp
                                                                                                • memory/5996-377-0x00000000053A0000-0x00000000059A6000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/6016-398-0x0000000000000000-mapping.dmp
                                                                                                • memory/6040-403-0x0000000000000000-mapping.dmp