Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1807s
  • max time network
    1816s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-08-2021 22:39

General

  • Target

    Setup (15).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 590$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: CB7-1AC-100 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

1

C2

37.0.8.88:44263

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

22.08

C2

95.181.172.100:55640

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 42 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 19 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    PID:2788
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:4548
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2712
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2700
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2372
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1864
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1452
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1356
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1212
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1152
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1060
                      • C:\Users\Admin\AppData\Roaming\tviusrd
                        C:\Users\Admin\AppData\Roaming\tviusrd
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5932
                        • C:\Users\Admin\AppData\Roaming\tviusrd
                          C:\Users\Admin\AppData\Roaming\tviusrd
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1032
                      • C:\Users\Admin\AppData\Roaming\tviusrd
                        C:\Users\Admin\AppData\Roaming\tviusrd
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4972
                        • C:\Users\Admin\AppData\Roaming\tviusrd
                          C:\Users\Admin\AppData\Roaming\tviusrd
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:3932
                      • C:\Users\Admin\AppData\Roaming\tviusrd
                        C:\Users\Admin\AppData\Roaming\tviusrd
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:1228
                        • C:\Users\Admin\AppData\Roaming\tviusrd
                          C:\Users\Admin\AppData\Roaming\tviusrd
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1860
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:364
                      • C:\Users\Admin\AppData\Local\Temp\Setup (15).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (15).exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:2160
                        • C:\Users\Admin\Documents\1875xlBprgCQ3gKw9xrizZX9.exe
                          "C:\Users\Admin\Documents\1875xlBprgCQ3gKw9xrizZX9.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:224
                          • C:\Users\Admin\Documents\1875xlBprgCQ3gKw9xrizZX9.exe
                            "C:\Users\Admin\Documents\1875xlBprgCQ3gKw9xrizZX9.exe"
                            3⤵
                            • Modifies data under HKEY_USERS
                            • Modifies system certificate store
                            PID:3792
                        • C:\Users\Admin\Documents\6O3HGRIaWBdZoB20G7JWTmMP.exe
                          "C:\Users\Admin\Documents\6O3HGRIaWBdZoB20G7JWTmMP.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2852
                          • C:\Users\Admin\Documents\6O3HGRIaWBdZoB20G7JWTmMP.exe
                            C:\Users\Admin\Documents\6O3HGRIaWBdZoB20G7JWTmMP.exe
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4916
                        • C:\Users\Admin\Documents\yHGCwNSEUTB7dqa5o73ZeO50.exe
                          "C:\Users\Admin\Documents\yHGCwNSEUTB7dqa5o73ZeO50.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:3700
                          • C:\Users\Admin\Documents\yHGCwNSEUTB7dqa5o73ZeO50.exe
                            "C:\Users\Admin\Documents\yHGCwNSEUTB7dqa5o73ZeO50.exe" -q
                            3⤵
                            • Executes dropped EXE
                            PID:4744
                        • C:\Users\Admin\Documents\YyI5EDaPb9x7q8_KtpF3drC3.exe
                          "C:\Users\Admin\Documents\YyI5EDaPb9x7q8_KtpF3drC3.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:3996
                        • C:\Users\Admin\Documents\Ksw2BPZMcDG5H5CumnoX5El7.exe
                          "C:\Users\Admin\Documents\Ksw2BPZMcDG5H5CumnoX5El7.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3936
                          • C:\Users\Admin\Documents\Ksw2BPZMcDG5H5CumnoX5El7.exe
                            "C:\Users\Admin\Documents\Ksw2BPZMcDG5H5CumnoX5El7.exe"
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:1824
                        • C:\Users\Admin\Documents\TiavGKAUUEZIDy94RTR2cH5j.exe
                          "C:\Users\Admin\Documents\TiavGKAUUEZIDy94RTR2cH5j.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2780
                        • C:\Users\Admin\Documents\IyAWo3HIaYK2enfqDaaLxk_Z.exe
                          "C:\Users\Admin\Documents\IyAWo3HIaYK2enfqDaaLxk_Z.exe"
                          2⤵
                            PID:2796
                          • C:\Users\Admin\Documents\HGYCjbLD2lTVAEa8PUVxbSm2.exe
                            "C:\Users\Admin\Documents\HGYCjbLD2lTVAEa8PUVxbSm2.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2768
                          • C:\Users\Admin\Documents\UTvozCvgVVywSzZLa3TVaxAG.exe
                            "C:\Users\Admin\Documents\UTvozCvgVVywSzZLa3TVaxAG.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:2804
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2804 -s 1208
                              3⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6060
                          • C:\Users\Admin\Documents\cPlKfUNTpg7mJXht2DhaDJOZ.exe
                            "C:\Users\Admin\Documents\cPlKfUNTpg7mJXht2DhaDJOZ.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:208
                            • C:\Users\Admin\Documents\cPlKfUNTpg7mJXht2DhaDJOZ.exe
                              "C:\Users\Admin\Documents\cPlKfUNTpg7mJXht2DhaDJOZ.exe"
                              3⤵
                                PID:5132
                            • C:\Users\Admin\Documents\uGmE7ZNudzFhsulIQN2tk8Zf.exe
                              "C:\Users\Admin\Documents\uGmE7ZNudzFhsulIQN2tk8Zf.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:764
                              • C:\Windows\SysWOW64\mshta.exe
                                "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\Documents\uGmE7ZNudzFhsulIQN2tk8Zf.exe"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF """" == """" for %A In (""C:\Users\Admin\Documents\uGmE7ZNudzFhsulIQN2tk8Zf.exe"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                3⤵
                                  PID:4184
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\Documents\uGmE7ZNudzFhsulIQN2tk8Zf.exe" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "" == "" for %A In ("C:\Users\Admin\Documents\uGmE7ZNudzFhsulIQN2tk8Zf.exe" ) do taskkill -f -iM "%~NxA"
                                    4⤵
                                      PID:1832
                                      • C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE
                                        hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS
                                        5⤵
                                        • Executes dropped EXE
                                        PID:5144
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" VbScRiPt: CLoSe ( crEAteOBJeCt ( "wscrIPt.SHelL" ). RUN( "C:\Windows\system32\cmd.exe /c cOPY /y ""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF ""-p3auHHA5Pn7qj14hc1xRG9TH8FS "" == """" for %A In (""C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE"" ) do taskkill -f -iM ""%~NxA"" " ,0 , TRUE) )
                                          6⤵
                                            PID:5396
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c cOPY /y "C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" hBS_VbW.EXE && StArT hbS_VbW.EXe -p3auHHA5Pn7qj14hc1xRG9TH8FS & IF "-p3auHHA5Pn7qj14hc1xRG9TH8FS " == "" for %A In ("C:\Users\Admin\AppData\Local\Temp\hBS_VbW.EXE" ) do taskkill -f -iM "%~NxA"
                                              7⤵
                                                PID:5688
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" .\QnEJR.fPC,a
                                              6⤵
                                              • Loads dropped DLL
                                              PID:4596
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill -f -iM "uGmE7ZNudzFhsulIQN2tk8Zf.exe"
                                            5⤵
                                            • Kills process with taskkill
                                            PID:5880
                                    • C:\Users\Admin\Documents\Q5pZL3v1i8oT6D1PqwPrbLAh.exe
                                      "C:\Users\Admin\Documents\Q5pZL3v1i8oT6D1PqwPrbLAh.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:928
                                    • C:\Users\Admin\Documents\ULxrP04rJhVhjWNB0VmX89T_.exe
                                      "C:\Users\Admin\Documents\ULxrP04rJhVhjWNB0VmX89T_.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:3904
                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4552
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5448
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5528
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                            PID:3900
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            4⤵
                                              PID:4480
                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            PID:4576
                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4612
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              4⤵
                                                PID:4748
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5836
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5100
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5644
                                          • C:\Users\Admin\Documents\NeKq7ifKebqVoGCQyqlPy4BS.exe
                                            "C:\Users\Admin\Documents\NeKq7ifKebqVoGCQyqlPy4BS.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:1100
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 660
                                              3⤵
                                              • Program crash
                                              PID:4324
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 680
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4740
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 636
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5364
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1100 -s 696
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5820
                                          • C:\Users\Admin\Documents\ym5vryTqDPCLWaLwkXNcpDF4.exe
                                            "C:\Users\Admin\Documents\ym5vryTqDPCLWaLwkXNcpDF4.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3684
                                          • C:\Users\Admin\Documents\XJHS6Vx2mDoCXR6a61Ec6SWF.exe
                                            "C:\Users\Admin\Documents\XJHS6Vx2mDoCXR6a61Ec6SWF.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2208
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 660
                                              3⤵
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4204
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 704
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4032
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 684
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5228
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 660
                                              3⤵
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5664
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 1120
                                              3⤵
                                              • Program crash
                                              PID:4664
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 1104
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:5248
                                          • C:\Users\Admin\Documents\GE8bIVNODDL62KupPYqp9x2h.exe
                                            "C:\Users\Admin\Documents\GE8bIVNODDL62KupPYqp9x2h.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:2228
                                          • C:\Users\Admin\Documents\VPj0hUPAj0E3dJkevh_aWd6D.exe
                                            "C:\Users\Admin\Documents\VPj0hUPAj0E3dJkevh_aWd6D.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2248
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2248 -s 896
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              PID:5840
                                          • C:\Users\Admin\Documents\jT9ljWrB8H2SDmiwcZPQyNar.exe
                                            "C:\Users\Admin\Documents\jT9ljWrB8H2SDmiwcZPQyNar.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:660
                                          • C:\Users\Admin\Documents\nu51Bm0jwjCZXfWisMZjuUlk.exe
                                            "C:\Users\Admin\Documents\nu51Bm0jwjCZXfWisMZjuUlk.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2288
                                          • C:\Users\Admin\Documents\up_RX3dLyP9fcF3fJmZOtovo.exe
                                            "C:\Users\Admin\Documents\up_RX3dLyP9fcF3fJmZOtovo.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2320
                                          • C:\Users\Admin\Documents\d_rbRdAwkUM3FRfL059OI5jN.exe
                                            "C:\Users\Admin\Documents\d_rbRdAwkUM3FRfL059OI5jN.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1748
                                            • C:\Users\Admin\AppData\Roaming\2295502.exe
                                              "C:\Users\Admin\AppData\Roaming\2295502.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4292
                                            • C:\Users\Admin\AppData\Roaming\6814993.exe
                                              "C:\Users\Admin\AppData\Roaming\6814993.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1272
                                            • C:\Users\Admin\AppData\Roaming\2496438.exe
                                              "C:\Users\Admin\AppData\Roaming\2496438.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5192
                                            • C:\Users\Admin\AppData\Roaming\8681818.exe
                                              "C:\Users\Admin\AppData\Roaming\8681818.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              PID:5064
                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5648
                                          • C:\Users\Admin\Documents\lDyGp02VzbDIUiSi84iUnU4h.exe
                                            "C:\Users\Admin\Documents\lDyGp02VzbDIUiSi84iUnU4h.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:840
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 840 -s 248
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2720
                                          • C:\Users\Admin\Documents\XUV6vPsYpCU5h0OX1KBr3ePA.exe
                                            "C:\Users\Admin\Documents\XUV6vPsYpCU5h0OX1KBr3ePA.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:1644
                                            • C:\Users\Admin\Documents\XUV6vPsYpCU5h0OX1KBr3ePA.exe
                                              C:\Users\Admin\Documents\XUV6vPsYpCU5h0OX1KBr3ePA.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4968
                                          • C:\Users\Admin\Documents\DN285WvFY40Vo3pQjrXP92K8.exe
                                            "C:\Users\Admin\Documents\DN285WvFY40Vo3pQjrXP92K8.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:664
                                            • C:\Users\Admin\Documents\DN285WvFY40Vo3pQjrXP92K8.exe
                                              C:\Users\Admin\Documents\DN285WvFY40Vo3pQjrXP92K8.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4976
                                        • C:\Windows\system32\rundll32.exe
                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                          1⤵
                                          • Process spawned unexpected child process
                                          PID:6132
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                            2⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            PID:5132
                                        • C:\Users\Admin\AppData\Local\Temp\CF2E.exe
                                          C:\Users\Admin\AppData\Local\Temp\CF2E.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4432
                                        • C:\Users\Admin\AppData\Local\Temp\DEDF.exe
                                          C:\Users\Admin\AppData\Local\Temp\DEDF.exe
                                          1⤵
                                            PID:5412
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              2⤵
                                                PID:7140
                                            • C:\Users\Admin\AppData\Local\Temp\F66F.exe
                                              C:\Users\Admin\AppData\Local\Temp\F66F.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:5980
                                            • C:\Users\Admin\AppData\Local\Temp\E9B.exe
                                              C:\Users\Admin\AppData\Local\Temp\E9B.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:3548
                                            • C:\Users\Admin\AppData\Local\Temp\25ED.exe
                                              C:\Users\Admin\AppData\Local\Temp\25ED.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:4900
                                            • C:\Users\Admin\AppData\Local\Temp\42AE.exe
                                              C:\Users\Admin\AppData\Local\Temp\42AE.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:5700
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4748
                                            • C:\Users\Admin\AppData\Local\Temp\6AE7.exe
                                              C:\Users\Admin\AppData\Local\Temp\6AE7.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Windows security modification
                                              • Suspicious use of SetThreadContext
                                              PID:5784
                                              • C:\Users\Admin\AppData\Local\Temp\dc84396f-ec3d-4b42-95fb-05630c44745d\AdvancedRun.exe
                                                "C:\Users\Admin\AppData\Local\Temp\dc84396f-ec3d-4b42-95fb-05630c44745d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\dc84396f-ec3d-4b42-95fb-05630c44745d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4660
                                                • C:\Users\Admin\AppData\Local\Temp\dc84396f-ec3d-4b42-95fb-05630c44745d\AdvancedRun.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\dc84396f-ec3d-4b42-95fb-05630c44745d\AdvancedRun.exe" /SpecialRun 4101d8 4660
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:5624
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6AE7.exe" -Force
                                                2⤵
                                                  PID:6232
                                                • C:\Users\Admin\AppData\Local\Temp\6AE7.exe
                                                  C:\Users\Admin\AppData\Local\Temp\6AE7.exe
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:6256
                                              • C:\Users\Admin\AppData\Local\Temp\7856.exe
                                                C:\Users\Admin\AppData\Local\Temp\7856.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Checks BIOS information in registry
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5880
                                              • C:\Users\Admin\AppData\Local\Temp\7AA9.exe
                                                C:\Users\Admin\AppData\Local\Temp\7AA9.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:5468
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 7AA9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7AA9.exe" & del C:\ProgramData\*.dll & exit
                                                  2⤵
                                                    PID:5768
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im 7AA9.exe /f
                                                      3⤵
                                                      • Kills process with taskkill
                                                      PID:3576
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      3⤵
                                                      • Delays execution with timeout.exe
                                                      PID:764
                                                • C:\Users\Admin\AppData\Local\Temp\8160.exe
                                                  C:\Users\Admin\AppData\Local\Temp\8160.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  PID:5864
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe
                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -start
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Enumerates connected drives
                                                    PID:6304
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe
                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\spoolsv.exe" -agent 0
                                                      3⤵
                                                      • Drops file in Program Files directory
                                                      • Drops file in Windows directory
                                                      PID:7156
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                      3⤵
                                                        PID:7080
                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                          vssadmin delete shadows /all /quiet
                                                          4⤵
                                                          • Interacts with shadow copies
                                                          PID:1760
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                        3⤵
                                                        • Blocklisted process makes network request
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:5412
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                        3⤵
                                                          PID:7088
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                          3⤵
                                                            PID:7112
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                            3⤵
                                                              PID:7016
                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                wmic shadowcopy delete
                                                                4⤵
                                                                  PID:3980
                                                              • C:\Windows\SysWOW64\notepad.exe
                                                                notepad.exe
                                                                3⤵
                                                                  PID:3000
                                                            • C:\Users\Admin\AppData\Local\Temp\8912.exe
                                                              C:\Users\Admin\AppData\Local\Temp\8912.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:6176
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                2⤵
                                                                  PID:7140
                                                              • C:\Users\Admin\AppData\Local\Temp\9B92.exe
                                                                C:\Users\Admin\AppData\Local\Temp\9B92.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Identifies Wine through registry keys
                                                                • Adds Run key to start application
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                PID:6492
                                                                • C:\Documents and Settings\fontdrvhost.exe
                                                                  "C:\Documents and Settings\fontdrvhost.exe"
                                                                  2⤵
                                                                  • Checks BIOS information in registry
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  PID:2336
                                                              • C:\Users\Admin\AppData\Local\Temp\A8F0.exe
                                                                C:\Users\Admin\AppData\Local\Temp\A8F0.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6672
                                                              • C:\Users\Admin\AppData\Local\Temp\AD47.exe
                                                                C:\Users\Admin\AppData\Local\Temp\AD47.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:6852
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:6904
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:7016
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:7100
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:6200
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:6320
                                                                        • C:\Windows\explorer.exe
                                                                          C:\Windows\explorer.exe
                                                                          1⤵
                                                                            PID:6380
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:960
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:5464
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:6628
                                                                                • C:\Windows\system32\vssvc.exe
                                                                                  C:\Windows\system32\vssvc.exe
                                                                                  1⤵
                                                                                    PID:3308
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\PerfLogs\explorer.exe'" /rl HIGHEST /f
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    • Creates scheduled task(s)
                                                                                    PID:2336
                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                    "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20210822-2243.dm
                                                                                    1⤵
                                                                                      PID:5072
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Documents and Settings\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Creates scheduled task(s)
                                                                                      PID:7124
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "ym5vryTqDPCLWaLwkXNcpDF4" /sc ONLOGON /tr "'C:\Users\Default\Saved Games\ym5vryTqDPCLWaLwkXNcpDF4.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Creates scheduled task(s)
                                                                                      PID:5556
                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                      C:\Windows\system32\vssvc.exe
                                                                                      1⤵
                                                                                        PID:1332
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks.exe /create /tn "up_RX3dLyP9fcF3fJmZOtovo" /sc ONLOGON /tr "'C:\Users\Admin\Documents\ImportConvert\up_RX3dLyP9fcF3fJmZOtovo.exe'" /rl HIGHEST /f
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        • Creates scheduled task(s)
                                                                                        PID:4664
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Documents and Settings\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        • Creates scheduled task(s)
                                                                                        PID:2436
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:5072

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Execution

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Persistence

                                                                                      Modify Existing Service

                                                                                      1
                                                                                      T1031

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Privilege Escalation

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      6
                                                                                      T1112

                                                                                      Disabling Security Tools

                                                                                      4
                                                                                      T1089

                                                                                      File Deletion

                                                                                      2
                                                                                      T1107

                                                                                      Virtualization/Sandbox Evasion

                                                                                      2
                                                                                      T1497

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      4
                                                                                      T1081

                                                                                      Discovery

                                                                                      Query Registry

                                                                                      8
                                                                                      T1012

                                                                                      Virtualization/Sandbox Evasion

                                                                                      2
                                                                                      T1497

                                                                                      System Information Discovery

                                                                                      7
                                                                                      T1082

                                                                                      Peripheral Device Discovery

                                                                                      2
                                                                                      T1120

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      4
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Impact

                                                                                      Inhibit System Recovery

                                                                                      2
                                                                                      T1490

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                        MD5

                                                                                        9499dac59e041d057327078ccada8329

                                                                                        SHA1

                                                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                        SHA256

                                                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                        SHA512

                                                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                      • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                        MD5

                                                                                        9499dac59e041d057327078ccada8329

                                                                                        SHA1

                                                                                        707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                        SHA256

                                                                                        ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                        SHA512

                                                                                        9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                        MD5

                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                        SHA1

                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                        SHA256

                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                        SHA512

                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                        MD5

                                                                                        aed57d50123897b0012c35ef5dec4184

                                                                                        SHA1

                                                                                        568571b12ca44a585df589dc810bf53adf5e8050

                                                                                        SHA256

                                                                                        096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                        SHA512

                                                                                        ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                        MD5

                                                                                        a3ec5ee946f7b93287ba9cf7facc6647

                                                                                        SHA1

                                                                                        3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                        SHA256

                                                                                        5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                        SHA512

                                                                                        63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                        MD5

                                                                                        a3ec5ee946f7b93287ba9cf7facc6647

                                                                                        SHA1

                                                                                        3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                        SHA256

                                                                                        5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                        SHA512

                                                                                        63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                        MD5

                                                                                        440c646b798c1484e9084a1a2dca8b12

                                                                                        SHA1

                                                                                        30c126f6d3aff2aeabf8675c7ab3c2b4d58f41f2

                                                                                        SHA256

                                                                                        6af7477bdffe834a6b21ea50bc9d719f8e63cedc79e6ea64a6b585a9d7ee18b2

                                                                                        SHA512

                                                                                        258842f4d283f5a5b94a17b54d0945e7dbcdf7dad061f8e244d9e9e836df1bdd4b2bafeb742da12ac6c87df41d4ec4a47f0ba96536d3f643d2410f1ea4720be2

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                        MD5

                                                                                        52a74aadd804d2c0030639da441f6424

                                                                                        SHA1

                                                                                        85a2c54d1512f374138b2b709e0061b709997f9a

                                                                                        SHA256

                                                                                        97103095e7d1adf1c51a5d04a66d802ec09a0d10cc54a4468902419df94c05a7

                                                                                        SHA512

                                                                                        2c531f02a3ad277a86fab87218ce7ee117d2c2e8313fcc5fd135512554adced0e557f512404d50f3529704bfbd0da84964ea569989edf8cacf747486fe956ce8

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                        MD5

                                                                                        53c38e2dfbb961c4bdb7b46fb75c9156

                                                                                        SHA1

                                                                                        1507fadb03e134cf1bb742073a1ed215890a731e

                                                                                        SHA256

                                                                                        b3792f143e6bafaca03bb03a52e8e2f90e497c80af5c708b972879a73adce76d

                                                                                        SHA512

                                                                                        1069e1b07fc7f9e68cf58ac627cbb60506ee58e69dc38d720c048c3509842932a5090c75e735b6de1e0ab2488eaf318a17baf2f6ec8c0644af99ce178c58753d

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6O3HGRIaWBdZoB20G7JWTmMP.exe.log
                                                                                        MD5

                                                                                        41fbed686f5700fc29aaccf83e8ba7fd

                                                                                        SHA1

                                                                                        5271bc29538f11e42a3b600c8dc727186e912456

                                                                                        SHA256

                                                                                        df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                        SHA512

                                                                                        234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                      • C:\Users\Admin\Documents\1875xlBprgCQ3gKw9xrizZX9.exe
                                                                                        MD5

                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                        SHA1

                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                        SHA256

                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                        SHA512

                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                      • C:\Users\Admin\Documents\1875xlBprgCQ3gKw9xrizZX9.exe
                                                                                        MD5

                                                                                        7627ef162e039104d830924c3dbdab77

                                                                                        SHA1

                                                                                        e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                        SHA256

                                                                                        37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                        SHA512

                                                                                        60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                      • C:\Users\Admin\Documents\6O3HGRIaWBdZoB20G7JWTmMP.exe
                                                                                        MD5

                                                                                        44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                        SHA1

                                                                                        f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                        SHA256

                                                                                        f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                        SHA512

                                                                                        46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                      • C:\Users\Admin\Documents\6O3HGRIaWBdZoB20G7JWTmMP.exe
                                                                                        MD5

                                                                                        44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                        SHA1

                                                                                        f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                        SHA256

                                                                                        f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                        SHA512

                                                                                        46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                      • C:\Users\Admin\Documents\6O3HGRIaWBdZoB20G7JWTmMP.exe
                                                                                        MD5

                                                                                        44c355ae8cc3ecc4a95b5716fb9635fd

                                                                                        SHA1

                                                                                        f4d46438cad6fac2be4fb08cf6972a8306e5e12a

                                                                                        SHA256

                                                                                        f77f16151eb30569f7f1276063f67100c6ad439fde9d07605c5ae5e0c9eb8b7d

                                                                                        SHA512

                                                                                        46ab10861ff330796bd7e60c71e474ebb7a44d2000eea9d56c4fcc27d6b1e1c643996c91d6261f107aa5b86b3bbaf38c23be4705a6fcc3a587bd9d7422c7f259

                                                                                      • C:\Users\Admin\Documents\DN285WvFY40Vo3pQjrXP92K8.exe
                                                                                        MD5

                                                                                        ec5c1f5a598d85d60d987827a31746a1

                                                                                        SHA1

                                                                                        56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                        SHA256

                                                                                        ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                        SHA512

                                                                                        3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                      • C:\Users\Admin\Documents\DN285WvFY40Vo3pQjrXP92K8.exe
                                                                                        MD5

                                                                                        ec5c1f5a598d85d60d987827a31746a1

                                                                                        SHA1

                                                                                        56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                        SHA256

                                                                                        ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                        SHA512

                                                                                        3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                      • C:\Users\Admin\Documents\DN285WvFY40Vo3pQjrXP92K8.exe
                                                                                        MD5

                                                                                        ec5c1f5a598d85d60d987827a31746a1

                                                                                        SHA1

                                                                                        56cd531452c3e3a5baecb0abe4b032997155aaec

                                                                                        SHA256

                                                                                        ab59e845bc16961db7c3f2f8249083cff0098b263dc37b7d2819b223153d2ebe

                                                                                        SHA512

                                                                                        3705d1e5777a4d9b36b2f8f382277e301c5796e1f940c5e2387bc17b671e1511cd1bebc41e834265f491c13226338cb9415b45c33f347b4d4752e4ce20b72a13

                                                                                      • C:\Users\Admin\Documents\GE8bIVNODDL62KupPYqp9x2h.exe
                                                                                        MD5

                                                                                        1490b15ea9501f2de3094c286c468140

                                                                                        SHA1

                                                                                        87ef9e7f597fa1d314aab3625148089f5b68a609

                                                                                        SHA256

                                                                                        25ea22524564b55b37099ddb00de1f8b43391f90be7f1af424598229f41716b5

                                                                                        SHA512

                                                                                        5825c7f2e8b32fa2b8cb8b6470c70d9aafa0942ac993730a1f60b06d96d09c1571de3804881bbeb27e5ed0617e0a91cba60b9efa4ce903e3a7c5c50846a267f5

                                                                                      • C:\Users\Admin\Documents\GE8bIVNODDL62KupPYqp9x2h.exe
                                                                                        MD5

                                                                                        1490b15ea9501f2de3094c286c468140

                                                                                        SHA1

                                                                                        87ef9e7f597fa1d314aab3625148089f5b68a609

                                                                                        SHA256

                                                                                        25ea22524564b55b37099ddb00de1f8b43391f90be7f1af424598229f41716b5

                                                                                        SHA512

                                                                                        5825c7f2e8b32fa2b8cb8b6470c70d9aafa0942ac993730a1f60b06d96d09c1571de3804881bbeb27e5ed0617e0a91cba60b9efa4ce903e3a7c5c50846a267f5

                                                                                      • C:\Users\Admin\Documents\HGYCjbLD2lTVAEa8PUVxbSm2.exe
                                                                                        MD5

                                                                                        52a74ace007acd62f2984ca7e27056ba

                                                                                        SHA1

                                                                                        00cdd8ed9f30384e955b597a5174236553be34d1

                                                                                        SHA256

                                                                                        c14d115b8521d8eff7d58acd565a4150b1eed68f112c2cd0b4e035326f831d73

                                                                                        SHA512

                                                                                        a92e76367acd21f9a9f29d2ef7ad435686b2bc43a25b46e90e0d5c3ccc0494c14b499a48150cb6b83ee8718eab19f271e38505326e9d745cb3c402fbd1b5f4cf

                                                                                      • C:\Users\Admin\Documents\HGYCjbLD2lTVAEa8PUVxbSm2.exe
                                                                                        MD5

                                                                                        52a74ace007acd62f2984ca7e27056ba

                                                                                        SHA1

                                                                                        00cdd8ed9f30384e955b597a5174236553be34d1

                                                                                        SHA256

                                                                                        c14d115b8521d8eff7d58acd565a4150b1eed68f112c2cd0b4e035326f831d73

                                                                                        SHA512

                                                                                        a92e76367acd21f9a9f29d2ef7ad435686b2bc43a25b46e90e0d5c3ccc0494c14b499a48150cb6b83ee8718eab19f271e38505326e9d745cb3c402fbd1b5f4cf

                                                                                      • C:\Users\Admin\Documents\Ksw2BPZMcDG5H5CumnoX5El7.exe
                                                                                        MD5

                                                                                        0054f4539f64d59f57ff21900387427c

                                                                                        SHA1

                                                                                        05d4817f82b1b32c7aae5a2909a9fbc62313955c

                                                                                        SHA256

                                                                                        866ec5340d969e938fe0c8819fd05beb0979b0c5b9a13fa26c716b1d986a9cc0

                                                                                        SHA512

                                                                                        87401262998163a01d657cdc105be56bf784769132062ac39242e9ac6d2b98f54dd4e5c96543d55f1c02e25338156dbd611f2c05a0356c65875325fd5dcb1f71

                                                                                      • C:\Users\Admin\Documents\Ksw2BPZMcDG5H5CumnoX5El7.exe
                                                                                        MD5

                                                                                        0054f4539f64d59f57ff21900387427c

                                                                                        SHA1

                                                                                        05d4817f82b1b32c7aae5a2909a9fbc62313955c

                                                                                        SHA256

                                                                                        866ec5340d969e938fe0c8819fd05beb0979b0c5b9a13fa26c716b1d986a9cc0

                                                                                        SHA512

                                                                                        87401262998163a01d657cdc105be56bf784769132062ac39242e9ac6d2b98f54dd4e5c96543d55f1c02e25338156dbd611f2c05a0356c65875325fd5dcb1f71

                                                                                      • C:\Users\Admin\Documents\Ksw2BPZMcDG5H5CumnoX5El7.exe
                                                                                        MD5

                                                                                        0054f4539f64d59f57ff21900387427c

                                                                                        SHA1

                                                                                        05d4817f82b1b32c7aae5a2909a9fbc62313955c

                                                                                        SHA256

                                                                                        866ec5340d969e938fe0c8819fd05beb0979b0c5b9a13fa26c716b1d986a9cc0

                                                                                        SHA512

                                                                                        87401262998163a01d657cdc105be56bf784769132062ac39242e9ac6d2b98f54dd4e5c96543d55f1c02e25338156dbd611f2c05a0356c65875325fd5dcb1f71

                                                                                      • C:\Users\Admin\Documents\NeKq7ifKebqVoGCQyqlPy4BS.exe
                                                                                        MD5

                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                        SHA1

                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                        SHA256

                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                        SHA512

                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                      • C:\Users\Admin\Documents\NeKq7ifKebqVoGCQyqlPy4BS.exe
                                                                                        MD5

                                                                                        94c78c311f499024a9f97cfdbb073623

                                                                                        SHA1

                                                                                        50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                        SHA256

                                                                                        6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                        SHA512

                                                                                        29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                      • C:\Users\Admin\Documents\Q5pZL3v1i8oT6D1PqwPrbLAh.exe
                                                                                        MD5

                                                                                        be5ac1debc50077d6c314867ea3129af

                                                                                        SHA1

                                                                                        2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                        SHA256

                                                                                        577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                        SHA512

                                                                                        7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                      • C:\Users\Admin\Documents\Q5pZL3v1i8oT6D1PqwPrbLAh.exe
                                                                                        MD5

                                                                                        be5ac1debc50077d6c314867ea3129af

                                                                                        SHA1

                                                                                        2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                        SHA256

                                                                                        577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                        SHA512

                                                                                        7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                      • C:\Users\Admin\Documents\TiavGKAUUEZIDy94RTR2cH5j.exe
                                                                                        MD5

                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                        SHA1

                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                        SHA256

                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                        SHA512

                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                      • C:\Users\Admin\Documents\TiavGKAUUEZIDy94RTR2cH5j.exe
                                                                                        MD5

                                                                                        c7ccbd62c259a382501ff67408594011

                                                                                        SHA1

                                                                                        c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                        SHA256

                                                                                        8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                        SHA512

                                                                                        5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                      • C:\Users\Admin\Documents\ULxrP04rJhVhjWNB0VmX89T_.exe
                                                                                        MD5

                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                        SHA1

                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                        SHA256

                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                        SHA512

                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                      • C:\Users\Admin\Documents\ULxrP04rJhVhjWNB0VmX89T_.exe
                                                                                        MD5

                                                                                        7c34cf01cf220a4caf2feaee9a187b77

                                                                                        SHA1

                                                                                        700230ccddb77c860b718aee7765d25847c52cbf

                                                                                        SHA256

                                                                                        bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                        SHA512

                                                                                        b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                      • C:\Users\Admin\Documents\UTvozCvgVVywSzZLa3TVaxAG.exe
                                                                                        MD5

                                                                                        1d2b3fc1af47e75ee15f880d22b32323

                                                                                        SHA1

                                                                                        81ce920fe97715b67fb304a8470933fef2a13177

                                                                                        SHA256

                                                                                        d37efe641a727e2525fef381814fdfb2654274b4a0aa7b705dc9c944f1b5081b

                                                                                        SHA512

                                                                                        b6510c87a592892f1286477ad6567074a247e9837b1399325fe9f313ec5c5bc2c7f8821b60718c7d2194341ad6e56012992dbdee84168ae78a2cd56a3b2a585f

                                                                                      • C:\Users\Admin\Documents\UTvozCvgVVywSzZLa3TVaxAG.exe
                                                                                        MD5

                                                                                        1d2b3fc1af47e75ee15f880d22b32323

                                                                                        SHA1

                                                                                        81ce920fe97715b67fb304a8470933fef2a13177

                                                                                        SHA256

                                                                                        d37efe641a727e2525fef381814fdfb2654274b4a0aa7b705dc9c944f1b5081b

                                                                                        SHA512

                                                                                        b6510c87a592892f1286477ad6567074a247e9837b1399325fe9f313ec5c5bc2c7f8821b60718c7d2194341ad6e56012992dbdee84168ae78a2cd56a3b2a585f

                                                                                      • C:\Users\Admin\Documents\VPj0hUPAj0E3dJkevh_aWd6D.exe
                                                                                        MD5

                                                                                        a84a527c4444287e412b4ab44bc63c9c

                                                                                        SHA1

                                                                                        f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                        SHA256

                                                                                        5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                        SHA512

                                                                                        a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                      • C:\Users\Admin\Documents\VPj0hUPAj0E3dJkevh_aWd6D.exe
                                                                                        MD5

                                                                                        a84a527c4444287e412b4ab44bc63c9c

                                                                                        SHA1

                                                                                        f1319320c69c6bfc4e7e6d82783b0bd6da19d053

                                                                                        SHA256

                                                                                        5f482c3724bfbe5e7b934e2e48dcc2026ab35667d960a1c9ba3779165f594916

                                                                                        SHA512

                                                                                        a87ee15748adb35c49796a7a7e717aafecccfd1f3916f3f15cd350efc4945daee6930d53f5e072e05d169d302fa1c9bde5d4cb61289bfb56f09e9512efe2bbf4

                                                                                      • C:\Users\Admin\Documents\XJHS6Vx2mDoCXR6a61Ec6SWF.exe
                                                                                        MD5

                                                                                        e4deef56f8949378a1c650126cc4368b

                                                                                        SHA1

                                                                                        cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                        SHA256

                                                                                        fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                        SHA512

                                                                                        d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                      • C:\Users\Admin\Documents\XJHS6Vx2mDoCXR6a61Ec6SWF.exe
                                                                                        MD5

                                                                                        e4deef56f8949378a1c650126cc4368b

                                                                                        SHA1

                                                                                        cc62381e09d237d1bee1f956d7a051e1cc23dc1f

                                                                                        SHA256

                                                                                        fd9d10b2598d0e12b25bf26410a0396667901fb8150085650b8415d58ccdb8ac

                                                                                        SHA512

                                                                                        d84bbb39c05503ba428600ced4342ed77db6437ea142af33e34374691f055020b845152382d0516cf105e3379d6d20fa1c204c2799773f3a559bdbc38e0a9ffd

                                                                                      • C:\Users\Admin\Documents\XUV6vPsYpCU5h0OX1KBr3ePA.exe
                                                                                        MD5

                                                                                        41c97e6248c6939d50df1c99ab04679d

                                                                                        SHA1

                                                                                        0af10b82aa8619e285627de8e7af52b772e8ed18

                                                                                        SHA256

                                                                                        b511da29b61e72108cc597ad72ecb1f920d22d9bfc0bb5ff4e3d33d9da7995ea

                                                                                        SHA512

                                                                                        04ef83f1402c630cb57a4793f74bbf78ae06bb7f9f78fe071a4303a3949feec7cb2ef1698981116ec13020e6e25ecaf92cedfe1a55838a578a46fb0de3a50677

                                                                                      • C:\Users\Admin\Documents\XUV6vPsYpCU5h0OX1KBr3ePA.exe
                                                                                        MD5

                                                                                        41c97e6248c6939d50df1c99ab04679d

                                                                                        SHA1

                                                                                        0af10b82aa8619e285627de8e7af52b772e8ed18

                                                                                        SHA256

                                                                                        b511da29b61e72108cc597ad72ecb1f920d22d9bfc0bb5ff4e3d33d9da7995ea

                                                                                        SHA512

                                                                                        04ef83f1402c630cb57a4793f74bbf78ae06bb7f9f78fe071a4303a3949feec7cb2ef1698981116ec13020e6e25ecaf92cedfe1a55838a578a46fb0de3a50677

                                                                                      • C:\Users\Admin\Documents\XUV6vPsYpCU5h0OX1KBr3ePA.exe
                                                                                        MD5

                                                                                        41c97e6248c6939d50df1c99ab04679d

                                                                                        SHA1

                                                                                        0af10b82aa8619e285627de8e7af52b772e8ed18

                                                                                        SHA256

                                                                                        b511da29b61e72108cc597ad72ecb1f920d22d9bfc0bb5ff4e3d33d9da7995ea

                                                                                        SHA512

                                                                                        04ef83f1402c630cb57a4793f74bbf78ae06bb7f9f78fe071a4303a3949feec7cb2ef1698981116ec13020e6e25ecaf92cedfe1a55838a578a46fb0de3a50677

                                                                                      • C:\Users\Admin\Documents\YyI5EDaPb9x7q8_KtpF3drC3.exe
                                                                                        MD5

                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                        SHA1

                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                        SHA256

                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                        SHA512

                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                      • C:\Users\Admin\Documents\YyI5EDaPb9x7q8_KtpF3drC3.exe
                                                                                        MD5

                                                                                        a6ef5e293c9422d9a4838178aea19c50

                                                                                        SHA1

                                                                                        93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                        SHA256

                                                                                        94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                        SHA512

                                                                                        b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                      • C:\Users\Admin\Documents\cPlKfUNTpg7mJXht2DhaDJOZ.exe
                                                                                        MD5

                                                                                        038bd2ee88ff4c4990fc6328229b7702

                                                                                        SHA1

                                                                                        7c80698a230be3c6733ded3ee7622fe356c3cb7d

                                                                                        SHA256

                                                                                        a9963528ae516477d9441d7ed9e9b28ea33c055661a8cafa4b6d541e14317e7e

                                                                                        SHA512

                                                                                        6dac9efbecbd525129ce56d9f0f620e101afca8e91e23c48b6f377711d3a9b97fac1d38f8de8c57b73e309b57ebaac7bf152b207c166c0a6ce3eac2b49cac03e

                                                                                      • C:\Users\Admin\Documents\cPlKfUNTpg7mJXht2DhaDJOZ.exe
                                                                                        MD5

                                                                                        038bd2ee88ff4c4990fc6328229b7702

                                                                                        SHA1

                                                                                        7c80698a230be3c6733ded3ee7622fe356c3cb7d

                                                                                        SHA256

                                                                                        a9963528ae516477d9441d7ed9e9b28ea33c055661a8cafa4b6d541e14317e7e

                                                                                        SHA512

                                                                                        6dac9efbecbd525129ce56d9f0f620e101afca8e91e23c48b6f377711d3a9b97fac1d38f8de8c57b73e309b57ebaac7bf152b207c166c0a6ce3eac2b49cac03e

                                                                                      • C:\Users\Admin\Documents\d_rbRdAwkUM3FRfL059OI5jN.exe
                                                                                        MD5

                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                        SHA1

                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                        SHA256

                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                        SHA512

                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                      • C:\Users\Admin\Documents\d_rbRdAwkUM3FRfL059OI5jN.exe
                                                                                        MD5

                                                                                        ec3921304077e2ac56d2f5060adab3d5

                                                                                        SHA1

                                                                                        923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                        SHA256

                                                                                        b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                        SHA512

                                                                                        3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                      • C:\Users\Admin\Documents\jT9ljWrB8H2SDmiwcZPQyNar.exe
                                                                                        MD5

                                                                                        25b1f480760dd65b48c99c4b64a8375c

                                                                                        SHA1

                                                                                        a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                        SHA256

                                                                                        f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                        SHA512

                                                                                        c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                      • C:\Users\Admin\Documents\jT9ljWrB8H2SDmiwcZPQyNar.exe
                                                                                        MD5

                                                                                        25b1f480760dd65b48c99c4b64a8375c

                                                                                        SHA1

                                                                                        a35e4dc7cfca592a28fba766882d152c6e76f659

                                                                                        SHA256

                                                                                        f10ecdde41dded7dc8e3a0b79c672bd6e9f1f23e31bbc011fb771811181ea11c

                                                                                        SHA512

                                                                                        c1ad586717b10ac516b7af4a9ab779e86101cfd26a2c996b39bd0066723c8bac34db5c5e77604bfe00ef6ec5916563d34913c03cae7088433b949881b6438d42

                                                                                      • C:\Users\Admin\Documents\lDyGp02VzbDIUiSi84iUnU4h.exe
                                                                                        MD5

                                                                                        a23810d5171e4e7d9a802fbd49ed6278

                                                                                        SHA1

                                                                                        6105f4046d81970335c857ac18c99df4f212daee

                                                                                        SHA256

                                                                                        57f24c016900a4031e4d1fe96adbbe1753b9b0c90acf36cb4baea4c236c7c45a

                                                                                        SHA512

                                                                                        e7f6af3e89c64b5a623d3437d0551405894020e19167274c605ae428415fc2ab936784d68143a30a2a668062cd7a0ec2837801237234fec41fdb3566f0023d29

                                                                                      • C:\Users\Admin\Documents\lDyGp02VzbDIUiSi84iUnU4h.exe
                                                                                        MD5

                                                                                        a23810d5171e4e7d9a802fbd49ed6278

                                                                                        SHA1

                                                                                        6105f4046d81970335c857ac18c99df4f212daee

                                                                                        SHA256

                                                                                        57f24c016900a4031e4d1fe96adbbe1753b9b0c90acf36cb4baea4c236c7c45a

                                                                                        SHA512

                                                                                        e7f6af3e89c64b5a623d3437d0551405894020e19167274c605ae428415fc2ab936784d68143a30a2a668062cd7a0ec2837801237234fec41fdb3566f0023d29

                                                                                      • C:\Users\Admin\Documents\nu51Bm0jwjCZXfWisMZjuUlk.exe
                                                                                        MD5

                                                                                        a18f404bd61a4168a4693b1a76ffa81f

                                                                                        SHA1

                                                                                        021faa4316071e2db309658d2607779e911d1be7

                                                                                        SHA256

                                                                                        403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                        SHA512

                                                                                        47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                      • C:\Users\Admin\Documents\nu51Bm0jwjCZXfWisMZjuUlk.exe
                                                                                        MD5

                                                                                        a18f404bd61a4168a4693b1a76ffa81f

                                                                                        SHA1

                                                                                        021faa4316071e2db309658d2607779e911d1be7

                                                                                        SHA256

                                                                                        403b1b1f0aca4695f9826afccbff72c3463f47fe9dd72daf74250dab62f52d0e

                                                                                        SHA512

                                                                                        47f58cd69e3cb7042b94ef0205fda6d8aa0f3e7d8358f09c7b1797f6c17c38dc839d01bb6ee7bedaeb4d1953da955433a6dbdcaffbc85f0c5a23509865ee2d4b

                                                                                      • C:\Users\Admin\Documents\uGmE7ZNudzFhsulIQN2tk8Zf.exe
                                                                                        MD5

                                                                                        6eab2a9353bf7254d1d583489d8317e2

                                                                                        SHA1

                                                                                        553754576adb15c7a2a4d270b2a2689732002165

                                                                                        SHA256

                                                                                        4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                        SHA512

                                                                                        9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                      • C:\Users\Admin\Documents\uGmE7ZNudzFhsulIQN2tk8Zf.exe
                                                                                        MD5

                                                                                        6eab2a9353bf7254d1d583489d8317e2

                                                                                        SHA1

                                                                                        553754576adb15c7a2a4d270b2a2689732002165

                                                                                        SHA256

                                                                                        4aefb36ac35b1cc94895ea4459cc8e51e88a9fa8e957b94617d66a2c841e182b

                                                                                        SHA512

                                                                                        9c5a4f15794418adcce63246fdba9209fe6a9df25d5044e93de8f80e68e92e246db82bb66c3ac5f4815c81570df9588caa63b8d4099e07e9da840754f71ca569

                                                                                      • C:\Users\Admin\Documents\up_RX3dLyP9fcF3fJmZOtovo.exe
                                                                                        MD5

                                                                                        a8c2f6692cd5ade7188949759338b933

                                                                                        SHA1

                                                                                        6e4004ace3b00c21e6c08b5e6acfb2f2f72064e3

                                                                                        SHA256

                                                                                        7034d217bb692dee49bc98cbb69efed359e243c4e7f667819a4a8a82a9625784

                                                                                        SHA512

                                                                                        8c476b68c6593107249065e9a9ee6d3a1b1217a6e3476e0fc9ad22382f1a387ee3cb3d13000ec6a15d0343af17d673b9362260077f6464f10e88bc4c1de3965e

                                                                                      • C:\Users\Admin\Documents\up_RX3dLyP9fcF3fJmZOtovo.exe
                                                                                        MD5

                                                                                        a8c2f6692cd5ade7188949759338b933

                                                                                        SHA1

                                                                                        6e4004ace3b00c21e6c08b5e6acfb2f2f72064e3

                                                                                        SHA256

                                                                                        7034d217bb692dee49bc98cbb69efed359e243c4e7f667819a4a8a82a9625784

                                                                                        SHA512

                                                                                        8c476b68c6593107249065e9a9ee6d3a1b1217a6e3476e0fc9ad22382f1a387ee3cb3d13000ec6a15d0343af17d673b9362260077f6464f10e88bc4c1de3965e

                                                                                      • C:\Users\Admin\Documents\yHGCwNSEUTB7dqa5o73ZeO50.exe
                                                                                        MD5

                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                        SHA1

                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                        SHA256

                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                        SHA512

                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                      • C:\Users\Admin\Documents\yHGCwNSEUTB7dqa5o73ZeO50.exe
                                                                                        MD5

                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                        SHA1

                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                        SHA256

                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                        SHA512

                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                      • C:\Users\Admin\Documents\yHGCwNSEUTB7dqa5o73ZeO50.exe
                                                                                        MD5

                                                                                        ff2d2b1250ae2706f6550893e12a25f8

                                                                                        SHA1

                                                                                        5819d925377d38d921f6952add575a6ca19f213b

                                                                                        SHA256

                                                                                        ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                        SHA512

                                                                                        c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                      • C:\Users\Admin\Documents\ym5vryTqDPCLWaLwkXNcpDF4.exe
                                                                                        MD5

                                                                                        a70224fc6784c169edde4878b21e6a3b

                                                                                        SHA1

                                                                                        7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                        SHA256

                                                                                        83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                        SHA512

                                                                                        6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                      • C:\Users\Admin\Documents\ym5vryTqDPCLWaLwkXNcpDF4.exe
                                                                                        MD5

                                                                                        a70224fc6784c169edde4878b21e6a3b

                                                                                        SHA1

                                                                                        7a3cf5acb7434ae42d906ec67e3a477bad363b8c

                                                                                        SHA256

                                                                                        83ca077db9015297ea5c26b515e42ce340c88a944359335ed3cdb7f8184d8a2f

                                                                                        SHA512

                                                                                        6fbf4429cb8a3f6e7b84fad70ba960b17db2e8b0c273e4303471f64b0b8fc171bab9254d815b4b57e528854f88a74e959a389f065128cf185889a1f570b0813f

                                                                                      • \Users\Admin\AppData\Local\Temp\82d93c54-5db6-40b3-ab75-d48cebc8eb54\IIIIIIIIIIIIIIIIIIIII.dll
                                                                                        MD5

                                                                                        e8641f344213ca05d8b5264b5f4e2dee

                                                                                        SHA1

                                                                                        96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                        SHA256

                                                                                        85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                        SHA512

                                                                                        3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                      • memory/208-201-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/208-182-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/208-208-0x00000000052A0000-0x000000000579E000-memory.dmp
                                                                                        Filesize

                                                                                        5.0MB

                                                                                      • memory/208-124-0x0000000000000000-mapping.dmp
                                                                                      • memory/224-369-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                        Filesize

                                                                                        35.9MB

                                                                                      • memory/224-360-0x00000000048E0000-0x0000000005206000-memory.dmp
                                                                                        Filesize

                                                                                        9.1MB

                                                                                      • memory/224-119-0x0000000000000000-mapping.dmp
                                                                                      • memory/660-292-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/660-236-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/660-271-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/660-130-0x0000000000000000-mapping.dmp
                                                                                      • memory/660-250-0x0000000006200000-0x0000000006201000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/660-259-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/660-253-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/660-232-0x0000000077830000-0x00000000779BE000-memory.dmp
                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/664-230-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/664-125-0x0000000000000000-mapping.dmp
                                                                                      • memory/664-203-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/764-148-0x0000000000000000-mapping.dmp
                                                                                      • memory/840-134-0x0000000000000000-mapping.dmp
                                                                                      • memory/840-334-0x0000000000400000-0x00000000023A5000-memory.dmp
                                                                                        Filesize

                                                                                        31.6MB

                                                                                      • memory/840-291-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/928-323-0x0000000006120000-0x0000000006121000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/928-147-0x0000000000000000-mapping.dmp
                                                                                      • memory/928-233-0x0000000077830000-0x00000000779BE000-memory.dmp
                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/928-244-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1100-308-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                        Filesize

                                                                                        31.7MB

                                                                                      • memory/1100-137-0x0000000000000000-mapping.dmp
                                                                                      • memory/1100-283-0x00000000023C0000-0x000000000246E000-memory.dmp
                                                                                        Filesize

                                                                                        696KB

                                                                                      • memory/1272-371-0x0000000000000000-mapping.dmp
                                                                                      • memory/1272-414-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1644-227-0x0000000002E30000-0x0000000002E31000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1644-211-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1644-135-0x0000000000000000-mapping.dmp
                                                                                      • memory/1748-133-0x0000000000000000-mapping.dmp
                                                                                      • memory/1748-205-0x0000000000D60000-0x0000000000D7C000-memory.dmp
                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/1748-224-0x0000000000DB0000-0x0000000000DB2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1748-181-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1824-325-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/1824-305-0x0000000000402FAB-mapping.dmp
                                                                                      • memory/1832-317-0x0000000000000000-mapping.dmp
                                                                                      • memory/2160-115-0x0000000003BE0000-0x0000000003D1F000-memory.dmp
                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/2208-286-0x00000000023C0000-0x00000000023EF000-memory.dmp
                                                                                        Filesize

                                                                                        188KB

                                                                                      • memory/2208-318-0x0000000000400000-0x00000000023BC000-memory.dmp
                                                                                        Filesize

                                                                                        31.7MB

                                                                                      • memory/2208-129-0x0000000000000000-mapping.dmp
                                                                                      • memory/2228-127-0x0000000000000000-mapping.dmp
                                                                                      • memory/2248-279-0x0000000004180000-0x000000000421D000-memory.dmp
                                                                                        Filesize

                                                                                        628KB

                                                                                      • memory/2248-310-0x0000000000400000-0x0000000002402000-memory.dmp
                                                                                        Filesize

                                                                                        32.0MB

                                                                                      • memory/2248-128-0x0000000000000000-mapping.dmp
                                                                                      • memory/2288-246-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2288-299-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2288-131-0x0000000000000000-mapping.dmp
                                                                                      • memory/2288-225-0x0000000077830000-0x00000000779BE000-memory.dmp
                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/2320-439-0x0000000002244000-0x0000000002245000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2320-179-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2320-428-0x0000000002242000-0x0000000002244000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2320-132-0x0000000000000000-mapping.dmp
                                                                                      • memory/2320-189-0x00007FFAF4EB0000-0x00007FFAF4FDC000-memory.dmp
                                                                                        Filesize

                                                                                        1.2MB

                                                                                      • memory/2320-192-0x0000000002240000-0x0000000002242000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2460-329-0x0000000000870000-0x0000000000886000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/2768-336-0x0000000004062000-0x0000000004063000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2768-333-0x0000000004060000-0x0000000004061000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2768-338-0x0000000004063000-0x0000000004064000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2768-331-0x00000000023D0000-0x0000000002400000-memory.dmp
                                                                                        Filesize

                                                                                        192KB

                                                                                      • memory/2768-353-0x0000000004064000-0x0000000004066000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2768-330-0x0000000000400000-0x00000000023BD000-memory.dmp
                                                                                        Filesize

                                                                                        31.7MB

                                                                                      • memory/2768-395-0x000000007FE50000-0x000000007FE51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2768-122-0x0000000000000000-mapping.dmp
                                                                                      • memory/2780-126-0x0000000000000000-mapping.dmp
                                                                                      • memory/2780-327-0x00000000047E0000-0x000000000480F000-memory.dmp
                                                                                        Filesize

                                                                                        188KB

                                                                                      • memory/2780-366-0x0000000007364000-0x0000000007366000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2780-355-0x0000000007363000-0x0000000007364000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2780-349-0x0000000007362000-0x0000000007363000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2780-339-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                        Filesize

                                                                                        40.8MB

                                                                                      • memory/2780-344-0x0000000007360000-0x0000000007361000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2788-493-0x000002BE32880000-0x000002BE328CD000-memory.dmp
                                                                                        Filesize

                                                                                        308KB

                                                                                      • memory/2788-499-0x000002BE32FA0000-0x000002BE33014000-memory.dmp
                                                                                        Filesize

                                                                                        464KB

                                                                                      • memory/2796-121-0x0000000000000000-mapping.dmp
                                                                                      • memory/2804-316-0x0000000000400000-0x00000000023AB000-memory.dmp
                                                                                        Filesize

                                                                                        31.7MB

                                                                                      • memory/2804-123-0x0000000000000000-mapping.dmp
                                                                                      • memory/2804-300-0x0000000002400000-0x0000000002419000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/2852-120-0x0000000000000000-mapping.dmp
                                                                                      • memory/2852-191-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2852-216-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2852-206-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2852-219-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3548-555-0x0000000000000000-mapping.dmp
                                                                                      • memory/3684-136-0x0000000000000000-mapping.dmp
                                                                                      • memory/3684-263-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3684-284-0x00000000039A0000-0x00000000039A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3684-237-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3684-228-0x0000000077830000-0x00000000779BE000-memory.dmp
                                                                                        Filesize

                                                                                        1.6MB

                                                                                      • memory/3700-118-0x0000000000000000-mapping.dmp
                                                                                      • memory/3904-146-0x0000000000000000-mapping.dmp
                                                                                      • memory/3936-117-0x0000000000000000-mapping.dmp
                                                                                      • memory/3936-324-0x0000000000030000-0x000000000003A000-memory.dmp
                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/3996-116-0x0000000000000000-mapping.dmp
                                                                                      • memory/3996-178-0x00000000008E0000-0x00000000008F2000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/3996-162-0x00000000008B0000-0x00000000008C0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/4184-272-0x0000000000000000-mapping.dmp
                                                                                      • memory/4292-368-0x0000000000000000-mapping.dmp
                                                                                      • memory/4292-389-0x000000001B910000-0x000000001B912000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/4432-534-0x0000000000000000-mapping.dmp
                                                                                      • memory/4548-495-0x00007FF71D1A4060-mapping.dmp
                                                                                      • memory/4552-207-0x0000000000000000-mapping.dmp
                                                                                      • memory/4576-210-0x0000000000000000-mapping.dmp
                                                                                      • memory/4576-229-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/4596-443-0x0000000004CF0000-0x0000000004DC0000-memory.dmp
                                                                                        Filesize

                                                                                        832KB

                                                                                      • memory/4596-430-0x0000000000000000-mapping.dmp
                                                                                      • memory/4596-444-0x0000000004E80000-0x0000000004F34000-memory.dmp
                                                                                        Filesize

                                                                                        720KB

                                                                                      • memory/4596-434-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4612-214-0x0000000000000000-mapping.dmp
                                                                                      • memory/4612-351-0x0000017C7A950000-0x0000017C7AA1F000-memory.dmp
                                                                                        Filesize

                                                                                        828KB

                                                                                      • memory/4612-357-0x0000017C7A8E0000-0x0000017C7A94F000-memory.dmp
                                                                                        Filesize

                                                                                        444KB

                                                                                      • memory/4660-649-0x0000000000000000-mapping.dmp
                                                                                      • memory/4744-304-0x0000000000000000-mapping.dmp
                                                                                      • memory/4748-420-0x0000000000000000-mapping.dmp
                                                                                      • memory/4900-576-0x0000000000000000-mapping.dmp
                                                                                      • memory/4916-248-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                        Filesize

                                                                                        288KB

                                                                                      • memory/4916-249-0x000000000041A5EA-mapping.dmp
                                                                                      • memory/4916-303-0x0000000005340000-0x0000000005946000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/4968-260-0x000000000041A6E6-mapping.dmp
                                                                                      • memory/4968-254-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/4968-314-0x0000000005240000-0x000000000573E000-memory.dmp
                                                                                        Filesize

                                                                                        5.0MB

                                                                                      • memory/4968-278-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4976-261-0x000000000041A616-mapping.dmp
                                                                                      • memory/4976-255-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/4976-320-0x0000000005760000-0x0000000005D66000-memory.dmp
                                                                                        Filesize

                                                                                        6.0MB

                                                                                      • memory/5064-370-0x0000000000000000-mapping.dmp
                                                                                      • memory/5100-446-0x0000000000000000-mapping.dmp
                                                                                      • memory/5132-489-0x0000000000000000-mapping.dmp
                                                                                      • memory/5132-490-0x0000000004EAF000-0x0000000004FB0000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/5132-491-0x0000000004DA0000-0x0000000004DFF000-memory.dmp
                                                                                        Filesize

                                                                                        380KB

                                                                                      • memory/5144-372-0x0000000000000000-mapping.dmp
                                                                                      • memory/5192-410-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5192-376-0x0000000000000000-mapping.dmp
                                                                                      • memory/5396-384-0x0000000000000000-mapping.dmp
                                                                                      • memory/5412-540-0x0000000000000000-mapping.dmp
                                                                                      • memory/5448-387-0x0000000000000000-mapping.dmp
                                                                                      • memory/5468-652-0x0000000000000000-mapping.dmp
                                                                                      • memory/5528-431-0x0000000000000000-mapping.dmp
                                                                                      • memory/5624-651-0x0000000000000000-mapping.dmp
                                                                                      • memory/5644-451-0x0000000000000000-mapping.dmp
                                                                                      • memory/5648-392-0x0000000000000000-mapping.dmp
                                                                                      • memory/5648-415-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/5688-394-0x0000000000000000-mapping.dmp
                                                                                      • memory/5700-602-0x0000000000000000-mapping.dmp
                                                                                      • memory/5784-637-0x0000000000000000-mapping.dmp
                                                                                      • memory/5836-436-0x0000000000000000-mapping.dmp
                                                                                      • memory/5880-650-0x0000000000000000-mapping.dmp
                                                                                      • memory/5880-406-0x0000000000000000-mapping.dmp
                                                                                      • memory/5980-548-0x0000000000000000-mapping.dmp