Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1815s
  • max time network
    1833s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-08-2021 19:05

General

  • Target

    Setup (16).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 837-DEA-5F5 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

25.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 27 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    PID:2688
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:6260
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2524
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2508
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2372
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2360
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1900
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1344
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1276
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1092
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1032
                        • C:\Users\Admin\AppData\Roaming\agerewj
                          C:\Users\Admin\AppData\Roaming\agerewj
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:6464
                          • C:\Users\Admin\AppData\Roaming\agerewj
                            C:\Users\Admin\AppData\Roaming\agerewj
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4576
                        • C:\Users\Admin\AppData\Roaming\agerewj
                          C:\Users\Admin\AppData\Roaming\agerewj
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4284
                          • C:\Users\Admin\AppData\Roaming\agerewj
                            C:\Users\Admin\AppData\Roaming\agerewj
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:2172
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:340
                        • C:\Users\Admin\AppData\Local\Temp\Setup (16).exe
                          "C:\Users\Admin\AppData\Local\Temp\Setup (16).exe"
                          1⤵
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:580
                          • C:\Users\Admin\Documents\hB7iDAsXl3JSP0SnWASB8mLB.exe
                            "C:\Users\Admin\Documents\hB7iDAsXl3JSP0SnWASB8mLB.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:644
                            • C:\Users\Admin\Documents\hB7iDAsXl3JSP0SnWASB8mLB.exe
                              "C:\Users\Admin\Documents\hB7iDAsXl3JSP0SnWASB8mLB.exe"
                              3⤵
                              • Executes dropped EXE
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:4636
                          • C:\Users\Admin\Documents\BB6wdrzsMqSZnspPeyq7u1np.exe
                            "C:\Users\Admin\Documents\BB6wdrzsMqSZnspPeyq7u1np.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:3868
                          • C:\Users\Admin\Documents\rHPUGinygzL8h9xYH0RUnIEt.exe
                            "C:\Users\Admin\Documents\rHPUGinygzL8h9xYH0RUnIEt.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:3880
                          • C:\Users\Admin\Documents\gYv514weIvHD0AtIr_1l5FrI.exe
                            "C:\Users\Admin\Documents\gYv514weIvHD0AtIr_1l5FrI.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1536
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4900
                          • C:\Users\Admin\Documents\9Z2r5em02b8HpV6egOFlsSu1.exe
                            "C:\Users\Admin\Documents\9Z2r5em02b8HpV6egOFlsSu1.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:1048
                            • C:\Users\Admin\Documents\9Z2r5em02b8HpV6egOFlsSu1.exe
                              C:\Users\Admin\Documents\9Z2r5em02b8HpV6egOFlsSu1.exe
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4452
                          • C:\Users\Admin\Documents\KaHoDAraGwMZTFZmXGKRaWGo.exe
                            "C:\Users\Admin\Documents\KaHoDAraGwMZTFZmXGKRaWGo.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2432
                            • C:\Users\Admin\AppData\Roaming\6059582.exe
                              "C:\Users\Admin\AppData\Roaming\6059582.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4980
                            • C:\Users\Admin\AppData\Roaming\1244322.exe
                              "C:\Users\Admin\AppData\Roaming\1244322.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:1048
                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:1264
                            • C:\Users\Admin\AppData\Roaming\5204698.exe
                              "C:\Users\Admin\AppData\Roaming\5204698.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:912
                            • C:\Users\Admin\AppData\Roaming\8607212.exe
                              "C:\Users\Admin\AppData\Roaming\8607212.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1244
                          • C:\Users\Admin\Documents\ZvFv6Dj9opKZhDTSbaV7YeLH.exe
                            "C:\Users\Admin\Documents\ZvFv6Dj9opKZhDTSbaV7YeLH.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2700
                          • C:\Users\Admin\Documents\gCiRkSldwktkZCLJwrICpTat.exe
                            "C:\Users\Admin\Documents\gCiRkSldwktkZCLJwrICpTat.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2484
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                              3⤵
                              • Creates scheduled task(s)
                              PID:4720
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                              3⤵
                              • Creates scheduled task(s)
                              PID:4792
                          • C:\Users\Admin\Documents\Vu6TSixHiUDLhkgzzo7RTUw6.exe
                            "C:\Users\Admin\Documents\Vu6TSixHiUDLhkgzzo7RTUw6.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:1640
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:4152
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                4⤵
                                  PID:3392
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 264
                                  4⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:4596
                            • C:\Users\Admin\Documents\2LTtuHgT5jv6UURYYznQURXB.exe
                              "C:\Users\Admin\Documents\2LTtuHgT5jv6UURYYznQURXB.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1920
                            • C:\Users\Admin\Documents\sTB45_3diZcvkNt0glc2uPI4.exe
                              "C:\Users\Admin\Documents\sTB45_3diZcvkNt0glc2uPI4.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1916
                              • C:\Users\Admin\AppData\Local\Temp\Build.exe
                                "C:\Users\Admin\AppData\Local\Temp\Build.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4428
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4428 -s 876
                                  4⤵
                                  • Program crash
                                  PID:5224
                            • C:\Users\Admin\Documents\YH5ij0y8hSsspfLAvmWpcp1C.exe
                              "C:\Users\Admin\Documents\YH5ij0y8hSsspfLAvmWpcp1C.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:1056
                              • C:\Users\Admin\Documents\YH5ij0y8hSsspfLAvmWpcp1C.exe
                                C:\Users\Admin\Documents\YH5ij0y8hSsspfLAvmWpcp1C.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4444
                            • C:\Users\Admin\Documents\CSilcP_T2JjynBW11GUCHFt6.exe
                              "C:\Users\Admin\Documents\CSilcP_T2JjynBW11GUCHFt6.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:1016
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 388
                                3⤵
                                • Program crash
                                PID:4592
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 364
                                3⤵
                                • Program crash
                                PID:4900
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 404
                                3⤵
                                • Program crash
                                PID:2484
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 584
                                3⤵
                                • Program crash
                                PID:4428
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 660
                                3⤵
                                • Program crash
                                PID:5592
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 740
                                3⤵
                                • Program crash
                                PID:5828
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 712
                                3⤵
                                • Program crash
                                PID:4508
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 704
                                3⤵
                                • Program crash
                                PID:3592
                              • C:\Users\Admin\Documents\CSilcP_T2JjynBW11GUCHFt6.exe
                                "C:\Users\Admin\Documents\CSilcP_T2JjynBW11GUCHFt6.exe"
                                3⤵
                                • Executes dropped EXE
                                • Modifies data under HKEY_USERS
                                PID:6276
                            • C:\Users\Admin\Documents\j2SfyFObs4ZhuXonQ2lZxzFb.exe
                              "C:\Users\Admin\Documents\j2SfyFObs4ZhuXonQ2lZxzFb.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:200
                            • C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                              "C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:4044
                              • C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                                C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                                3⤵
                                • Executes dropped EXE
                                PID:4460
                              • C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                                C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4568
                            • C:\Users\Admin\Documents\VexQ84fxw1XDmLvvgwmTt_A_.exe
                              "C:\Users\Admin\Documents\VexQ84fxw1XDmLvvgwmTt_A_.exe"
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1356
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 760
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5316
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 784
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5360
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 772
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5440
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 824
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5516
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 956
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5616
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 984
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5768
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1012
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:6140
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1420
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1296
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1456
                                3⤵
                                • Program crash
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5916
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1492
                                3⤵
                                • Program crash
                                PID:5200
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1476
                                3⤵
                                • Program crash
                                PID:5132
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1368
                                3⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Program crash
                                PID:6188
                            • C:\Users\Admin\Documents\GRA6uLZkOh_rq8ogFY_oviVE.exe
                              "C:\Users\Admin\Documents\GRA6uLZkOh_rq8ogFY_oviVE.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:4172
                              • C:\Users\Admin\Documents\GRA6uLZkOh_rq8ogFY_oviVE.exe
                                "C:\Users\Admin\Documents\GRA6uLZkOh_rq8ogFY_oviVE.exe" -q
                                3⤵
                                • Executes dropped EXE
                                PID:1744
                            • C:\Users\Admin\Documents\em_ZzhoLLvQY3_Ilqx2PnHOG.exe
                              "C:\Users\Admin\Documents\em_ZzhoLLvQY3_Ilqx2PnHOG.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4184
                            • C:\Users\Admin\Documents\GytEm_k2ZNcPUqZD8El01pex.exe
                              "C:\Users\Admin\Documents\GytEm_k2ZNcPUqZD8El01pex.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4216
                            • C:\Users\Admin\Documents\tJRsAp7aTp8ujlTm0xC09UDE.exe
                              "C:\Users\Admin\Documents\tJRsAp7aTp8ujlTm0xC09UDE.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:4236
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\6739652171.exe"
                                3⤵
                                  PID:2580
                                  • C:\Users\Admin\AppData\Local\Temp\6739652171.exe
                                    "C:\Users\Admin\AppData\Local\Temp\6739652171.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:3756
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "tJRsAp7aTp8ujlTm0xC09UDE.exe" /f & erase "C:\Users\Admin\Documents\tJRsAp7aTp8ujlTm0xC09UDE.exe" & exit
                                  3⤵
                                    PID:1316
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4496
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im "tJRsAp7aTp8ujlTm0xC09UDE.exe" /f
                                      4⤵
                                      • Kills process with taskkill
                                      PID:6844
                                • C:\Users\Admin\Documents\43VjALZhiQ3x5lu0lZEj_O9F.exe
                                  "C:\Users\Admin\Documents\43VjALZhiQ3x5lu0lZEj_O9F.exe"
                                  2⤵
                                    PID:4496
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "43VjALZhiQ3x5lu0lZEj_O9F.exe" /f & erase "C:\Users\Admin\Documents\43VjALZhiQ3x5lu0lZEj_O9F.exe" & exit
                                      3⤵
                                        PID:5928
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im "43VjALZhiQ3x5lu0lZEj_O9F.exe" /f
                                          4⤵
                                          • Kills process with taskkill
                                          PID:5600
                                    • C:\Users\Admin\Documents\0LdmdxppmKU6EGBd2oRuitU2.exe
                                      "C:\Users\Admin\Documents\0LdmdxppmKU6EGBd2oRuitU2.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:4700
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 664
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5008
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 676
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5064
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 492
                                        3⤵
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4516
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 672
                                        3⤵
                                        • Program crash
                                        PID:2584
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 1080
                                        3⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2764
                                    • C:\Users\Admin\Documents\0pl3HcvNmE77ltW6UaF2vMGN.exe
                                      "C:\Users\Admin\Documents\0pl3HcvNmE77ltW6UaF2vMGN.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:4824
                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                        "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:2488
                                      • C:\Program Files (x86)\Company\NewProduct\inst1.exe
                                        "C:\Program Files (x86)\Company\NewProduct\inst1.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4232
                                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        PID:4376
                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4168
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5544
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1764
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                          • Executes dropped EXE
                                          PID:6552
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          4⤵
                                            PID:5088
                                      • C:\Users\Admin\Documents\VlXAT8HuRKc3PSd7kBVNHkvd.exe
                                        "C:\Users\Admin\Documents\VlXAT8HuRKc3PSd7kBVNHkvd.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4816
                                      • C:\Users\Admin\Documents\IZup7AXC2FG2AqR_Dm35D53p.exe
                                        "C:\Users\Admin\Documents\IZup7AXC2FG2AqR_Dm35D53p.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4780
                                      • C:\Users\Admin\Documents\09auTkBzKm7F64NRJPLLvVMH.exe
                                        "C:\Users\Admin\Documents\09auTkBzKm7F64NRJPLLvVMH.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4728
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\09auTkBzKm7F64NRJPLLvVMH.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\09auTkBzKm7F64NRJPLLvVMH.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                          3⤵
                                            PID:1268
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\09auTkBzKm7F64NRJPLLvVMH.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\09auTkBzKm7F64NRJPLLvVMH.exe" ) do taskkill -IM "%~nXW" -f
                                              4⤵
                                                PID:5412
                                                • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                  WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:5236
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                    6⤵
                                                      PID:6324
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                        7⤵
                                                          PID:7068
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                        6⤵
                                                        • Loads dropped DLL
                                                        PID:6932
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill -IM "09auTkBzKm7F64NRJPLLvVMH.exe" -f
                                                      5⤵
                                                      • Kills process with taskkill
                                                      PID:4064
                                            • C:\Users\Admin\AppData\Local\Temp\504A.exe
                                              C:\Users\Admin\AppData\Local\Temp\504A.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:5680
                                            • C:\Users\Admin\AppData\Local\Temp\581B.exe
                                              C:\Users\Admin\AppData\Local\Temp\581B.exe
                                              1⤵
                                                PID:6004
                                                • C:\Users\Admin\AppData\Local\Temp\ElopingWipes_2021-08-25_06-25.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\ElopingWipes_2021-08-25_06-25.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:6432
                                                • C:\Users\Admin\AppData\Local\Temp\QIQytlRs.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\QIQytlRs.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:6288
                                                • C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:6680
                                                  • C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                    C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    PID:5204
                                              • C:\Users\Admin\AppData\Local\Temp\5D8A.exe
                                                C:\Users\Admin\AppData\Local\Temp\5D8A.exe
                                                1⤵
                                                  PID:5204
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -start
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Enumerates connected drives
                                                    PID:6892
                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe
                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\TrustedInstaller.exe" -agent 0
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Modifies extensions of user files
                                                      • Drops file in Program Files directory
                                                      • Drops file in Windows directory
                                                      PID:5640
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                      3⤵
                                                        PID:7072
                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                          wmic shadowcopy delete
                                                          4⤵
                                                            PID:7160
                                                          • C:\Windows\SysWOW64\vssadmin.exe
                                                            vssadmin delete shadows /all /quiet
                                                            4⤵
                                                            • Interacts with shadow copies
                                                            PID:6276
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                          3⤵
                                                            PID:6916
                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                              vssadmin delete shadows /all /quiet
                                                              4⤵
                                                              • Interacts with shadow copies
                                                              PID:5268
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                            3⤵
                                                              PID:6848
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                              3⤵
                                                                PID:6392
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                3⤵
                                                                  PID:5764
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                  3⤵
                                                                    PID:6540
                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                      wmic shadowcopy delete
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:6004
                                                                  • C:\Windows\SysWOW64\notepad.exe
                                                                    notepad.exe
                                                                    3⤵
                                                                      PID:4832
                                                                  • C:\Windows\SysWOW64\notepad.exe
                                                                    notepad.exe
                                                                    2⤵
                                                                      PID:6944
                                                                  • C:\Users\Admin\AppData\Local\Temp\73D2.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\73D2.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Checks BIOS information in registry
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5756
                                                                  • C:\Users\Admin\AppData\Local\Temp\8E9F.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\8E9F.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5200
                                                                  • C:\Users\Admin\AppData\Local\Temp\94DA.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\94DA.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5944
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                      2⤵
                                                                        PID:1612
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                      1⤵
                                                                      • Process spawned unexpected child process
                                                                      PID:2916
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                        2⤵
                                                                        • Loads dropped DLL
                                                                        • Modifies registry class
                                                                        PID:2580
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:5016
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                          PID:6400
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:6608
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:6852
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:7044
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:6212
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:6064
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:6528
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:6756
                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                        C:\Windows\system32\vssvc.exe
                                                                                        1⤵
                                                                                          PID:4744
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2584

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Execution

                                                                                        Scheduled Task

                                                                                        1
                                                                                        T1053

                                                                                        Persistence

                                                                                        Modify Existing Service

                                                                                        1
                                                                                        T1031

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        Scheduled Task

                                                                                        1
                                                                                        T1053

                                                                                        Privilege Escalation

                                                                                        Scheduled Task

                                                                                        1
                                                                                        T1053

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        3
                                                                                        T1112

                                                                                        Disabling Security Tools

                                                                                        1
                                                                                        T1089

                                                                                        File Deletion

                                                                                        2
                                                                                        T1107

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1130

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        3
                                                                                        T1081

                                                                                        Discovery

                                                                                        Query Registry

                                                                                        7
                                                                                        T1012

                                                                                        Virtualization/Sandbox Evasion

                                                                                        1
                                                                                        T1497

                                                                                        System Information Discovery

                                                                                        7
                                                                                        T1082

                                                                                        Peripheral Device Discovery

                                                                                        2
                                                                                        T1120

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        3
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Impact

                                                                                        Inhibit System Recovery

                                                                                        2
                                                                                        T1490

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                          MD5

                                                                                          7714deedb24c3dcfa81dc660dd383492

                                                                                          SHA1

                                                                                          56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                          SHA256

                                                                                          435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                          SHA512

                                                                                          2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                        • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                          MD5

                                                                                          7714deedb24c3dcfa81dc660dd383492

                                                                                          SHA1

                                                                                          56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                          SHA256

                                                                                          435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                          SHA512

                                                                                          2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                          MD5

                                                                                          68737ab1a037878a37f0b3e114edaaf8

                                                                                          SHA1

                                                                                          0ba735d99c77cb69937f8fcf89c6a9e3bc495512

                                                                                          SHA256

                                                                                          7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

                                                                                          SHA512

                                                                                          f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                          MD5

                                                                                          68737ab1a037878a37f0b3e114edaaf8

                                                                                          SHA1

                                                                                          0ba735d99c77cb69937f8fcf89c6a9e3bc495512

                                                                                          SHA256

                                                                                          7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

                                                                                          SHA512

                                                                                          f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Kv75k9e5JxpeXkY0AS8PCR1z.exe.log
                                                                                          MD5

                                                                                          41fbed686f5700fc29aaccf83e8ba7fd

                                                                                          SHA1

                                                                                          5271bc29538f11e42a3b600c8dc727186e912456

                                                                                          SHA256

                                                                                          df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                          SHA512

                                                                                          234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                        • C:\Users\Admin\Documents\09auTkBzKm7F64NRJPLLvVMH.exe
                                                                                          MD5

                                                                                          2d1621385f15454a5a309c8d07e32b7a

                                                                                          SHA1

                                                                                          7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                          SHA256

                                                                                          4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                          SHA512

                                                                                          b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                        • C:\Users\Admin\Documents\09auTkBzKm7F64NRJPLLvVMH.exe
                                                                                          MD5

                                                                                          2d1621385f15454a5a309c8d07e32b7a

                                                                                          SHA1

                                                                                          7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                          SHA256

                                                                                          4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                          SHA512

                                                                                          b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                        • C:\Users\Admin\Documents\0LdmdxppmKU6EGBd2oRuitU2.exe
                                                                                          MD5

                                                                                          145bf5658332302310a7fe40ed77783d

                                                                                          SHA1

                                                                                          5370ac46379b8db9d9fca84f21d411687109486f

                                                                                          SHA256

                                                                                          bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                          SHA512

                                                                                          d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                        • C:\Users\Admin\Documents\0LdmdxppmKU6EGBd2oRuitU2.exe
                                                                                          MD5

                                                                                          145bf5658332302310a7fe40ed77783d

                                                                                          SHA1

                                                                                          5370ac46379b8db9d9fca84f21d411687109486f

                                                                                          SHA256

                                                                                          bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                          SHA512

                                                                                          d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                        • C:\Users\Admin\Documents\0pl3HcvNmE77ltW6UaF2vMGN.exe
                                                                                          MD5

                                                                                          99642bb0d53a58dc13c60377e0e72fc8

                                                                                          SHA1

                                                                                          642097936f27ed8bc7506cd41a8522a681c25d88

                                                                                          SHA256

                                                                                          62f716d99538e84b8ce94b368d64500d2b0a98f84e714635fd40aba1d4807745

                                                                                          SHA512

                                                                                          968d52d78106b8303ba8786c7cf51e5364dbe81191d796d73ed9358e9edbc0e86c0529abfb213b33f7ccb6dc38ceae7aa0369966091778838f123987f900bbc4

                                                                                        • C:\Users\Admin\Documents\0pl3HcvNmE77ltW6UaF2vMGN.exe
                                                                                          MD5

                                                                                          99642bb0d53a58dc13c60377e0e72fc8

                                                                                          SHA1

                                                                                          642097936f27ed8bc7506cd41a8522a681c25d88

                                                                                          SHA256

                                                                                          62f716d99538e84b8ce94b368d64500d2b0a98f84e714635fd40aba1d4807745

                                                                                          SHA512

                                                                                          968d52d78106b8303ba8786c7cf51e5364dbe81191d796d73ed9358e9edbc0e86c0529abfb213b33f7ccb6dc38ceae7aa0369966091778838f123987f900bbc4

                                                                                        • C:\Users\Admin\Documents\2LTtuHgT5jv6UURYYznQURXB.exe
                                                                                          MD5

                                                                                          3505a2852eddc6aa7f951fa7ec5b0eb0

                                                                                          SHA1

                                                                                          233e4998a43de614f7f5b77d979f7fdabd19d3da

                                                                                          SHA256

                                                                                          4b70d62a8c177b2678f90b4c49cca1d9ed855bf0718cc09ce10b36ecb095134b

                                                                                          SHA512

                                                                                          888a4c17c3769cfc2149b2b8c3ddb807ed379e689a56040093194b70aacdb8a8e730ce4fc45e6e8278ddfec19ff777c3c19a43d75ab3d1d32d001bab51e5cbcf

                                                                                        • C:\Users\Admin\Documents\2LTtuHgT5jv6UURYYznQURXB.exe
                                                                                          MD5

                                                                                          3505a2852eddc6aa7f951fa7ec5b0eb0

                                                                                          SHA1

                                                                                          233e4998a43de614f7f5b77d979f7fdabd19d3da

                                                                                          SHA256

                                                                                          4b70d62a8c177b2678f90b4c49cca1d9ed855bf0718cc09ce10b36ecb095134b

                                                                                          SHA512

                                                                                          888a4c17c3769cfc2149b2b8c3ddb807ed379e689a56040093194b70aacdb8a8e730ce4fc45e6e8278ddfec19ff777c3c19a43d75ab3d1d32d001bab51e5cbcf

                                                                                        • C:\Users\Admin\Documents\43VjALZhiQ3x5lu0lZEj_O9F.exe
                                                                                          MD5

                                                                                          b46a8f39a877cbd10739667c5833c2bb

                                                                                          SHA1

                                                                                          ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                          SHA256

                                                                                          15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                          SHA512

                                                                                          c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                        • C:\Users\Admin\Documents\43VjALZhiQ3x5lu0lZEj_O9F.exe
                                                                                          MD5

                                                                                          b46a8f39a877cbd10739667c5833c2bb

                                                                                          SHA1

                                                                                          ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                          SHA256

                                                                                          15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                          SHA512

                                                                                          c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                        • C:\Users\Admin\Documents\9Z2r5em02b8HpV6egOFlsSu1.exe
                                                                                          MD5

                                                                                          aeef749604f95d1d89b5ed251e816e8e

                                                                                          SHA1

                                                                                          cbf97c4737f7b7dbf4d0655e1659928ceddd5704

                                                                                          SHA256

                                                                                          42c9e28df69f62bad6f53903760f636f3bd30fc513a7e0e491f9c7732547332e

                                                                                          SHA512

                                                                                          fb1da59831936366263531d20923b927e5f7ac6c09247648aa9b6048d305d77d4e1c10576f243182c5eccd29900de9499671e186f80ed4a91e9f40ab90d9c678

                                                                                        • C:\Users\Admin\Documents\9Z2r5em02b8HpV6egOFlsSu1.exe
                                                                                          MD5

                                                                                          aeef749604f95d1d89b5ed251e816e8e

                                                                                          SHA1

                                                                                          cbf97c4737f7b7dbf4d0655e1659928ceddd5704

                                                                                          SHA256

                                                                                          42c9e28df69f62bad6f53903760f636f3bd30fc513a7e0e491f9c7732547332e

                                                                                          SHA512

                                                                                          fb1da59831936366263531d20923b927e5f7ac6c09247648aa9b6048d305d77d4e1c10576f243182c5eccd29900de9499671e186f80ed4a91e9f40ab90d9c678

                                                                                        • C:\Users\Admin\Documents\9Z2r5em02b8HpV6egOFlsSu1.exe
                                                                                          MD5

                                                                                          aeef749604f95d1d89b5ed251e816e8e

                                                                                          SHA1

                                                                                          cbf97c4737f7b7dbf4d0655e1659928ceddd5704

                                                                                          SHA256

                                                                                          42c9e28df69f62bad6f53903760f636f3bd30fc513a7e0e491f9c7732547332e

                                                                                          SHA512

                                                                                          fb1da59831936366263531d20923b927e5f7ac6c09247648aa9b6048d305d77d4e1c10576f243182c5eccd29900de9499671e186f80ed4a91e9f40ab90d9c678

                                                                                        • C:\Users\Admin\Documents\BB6wdrzsMqSZnspPeyq7u1np.exe
                                                                                          MD5

                                                                                          7714deedb24c3dcfa81dc660dd383492

                                                                                          SHA1

                                                                                          56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                          SHA256

                                                                                          435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                          SHA512

                                                                                          2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                        • C:\Users\Admin\Documents\BB6wdrzsMqSZnspPeyq7u1np.exe
                                                                                          MD5

                                                                                          7714deedb24c3dcfa81dc660dd383492

                                                                                          SHA1

                                                                                          56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                          SHA256

                                                                                          435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                          SHA512

                                                                                          2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                        • C:\Users\Admin\Documents\CSilcP_T2JjynBW11GUCHFt6.exe
                                                                                          MD5

                                                                                          bbfa73f5dc7f0d888a0d731842789bc6

                                                                                          SHA1

                                                                                          4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                          SHA256

                                                                                          98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                          SHA512

                                                                                          2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                        • C:\Users\Admin\Documents\CSilcP_T2JjynBW11GUCHFt6.exe
                                                                                          MD5

                                                                                          bbfa73f5dc7f0d888a0d731842789bc6

                                                                                          SHA1

                                                                                          4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                          SHA256

                                                                                          98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                          SHA512

                                                                                          2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                        • C:\Users\Admin\Documents\GRA6uLZkOh_rq8ogFY_oviVE.exe
                                                                                          MD5

                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                          SHA1

                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                          SHA256

                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                          SHA512

                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                        • C:\Users\Admin\Documents\GRA6uLZkOh_rq8ogFY_oviVE.exe
                                                                                          MD5

                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                          SHA1

                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                          SHA256

                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                          SHA512

                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                        • C:\Users\Admin\Documents\GRA6uLZkOh_rq8ogFY_oviVE.exe
                                                                                          MD5

                                                                                          ff2d2b1250ae2706f6550893e12a25f8

                                                                                          SHA1

                                                                                          5819d925377d38d921f6952add575a6ca19f213b

                                                                                          SHA256

                                                                                          ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                          SHA512

                                                                                          c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                        • C:\Users\Admin\Documents\GytEm_k2ZNcPUqZD8El01pex.exe
                                                                                          MD5

                                                                                          458802fc75e8864241b85835e056c4c0

                                                                                          SHA1

                                                                                          ab85e163025c42fb7cd021df46a83e7da413509a

                                                                                          SHA256

                                                                                          70bfeef9ba299cd8298309e1cfc1610792bb28903b5b303ade5b12075959fd81

                                                                                          SHA512

                                                                                          7d7bfc2026f17bc903d481f2ba7b80b021d9a6f3e932f6e0a61c6c259d02ad029a25d67b27afe59121df79649efdcd86b0374bb6d74cd9af736e6abb5fa42367

                                                                                        • C:\Users\Admin\Documents\GytEm_k2ZNcPUqZD8El01pex.exe
                                                                                          MD5

                                                                                          458802fc75e8864241b85835e056c4c0

                                                                                          SHA1

                                                                                          ab85e163025c42fb7cd021df46a83e7da413509a

                                                                                          SHA256

                                                                                          70bfeef9ba299cd8298309e1cfc1610792bb28903b5b303ade5b12075959fd81

                                                                                          SHA512

                                                                                          7d7bfc2026f17bc903d481f2ba7b80b021d9a6f3e932f6e0a61c6c259d02ad029a25d67b27afe59121df79649efdcd86b0374bb6d74cd9af736e6abb5fa42367

                                                                                        • C:\Users\Admin\Documents\IZup7AXC2FG2AqR_Dm35D53p.exe
                                                                                          MD5

                                                                                          0a5500f0eaa61361493c6821a1bd3f31

                                                                                          SHA1

                                                                                          6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                          SHA256

                                                                                          1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                          SHA512

                                                                                          ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                        • C:\Users\Admin\Documents\IZup7AXC2FG2AqR_Dm35D53p.exe
                                                                                          MD5

                                                                                          0a5500f0eaa61361493c6821a1bd3f31

                                                                                          SHA1

                                                                                          6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                          SHA256

                                                                                          1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                          SHA512

                                                                                          ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                        • C:\Users\Admin\Documents\KaHoDAraGwMZTFZmXGKRaWGo.exe
                                                                                          MD5

                                                                                          33e4d906579d1842adbddc6e3be27b5b

                                                                                          SHA1

                                                                                          9cc464b63f810e929cbb383de751bcac70d22020

                                                                                          SHA256

                                                                                          b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                          SHA512

                                                                                          4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                        • C:\Users\Admin\Documents\KaHoDAraGwMZTFZmXGKRaWGo.exe
                                                                                          MD5

                                                                                          33e4d906579d1842adbddc6e3be27b5b

                                                                                          SHA1

                                                                                          9cc464b63f810e929cbb383de751bcac70d22020

                                                                                          SHA256

                                                                                          b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                          SHA512

                                                                                          4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                        • C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                                                                                          MD5

                                                                                          53277ee26931cc28448ac01dbe05c71f

                                                                                          SHA1

                                                                                          c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                          SHA256

                                                                                          2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                          SHA512

                                                                                          0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                        • C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                                                                                          MD5

                                                                                          53277ee26931cc28448ac01dbe05c71f

                                                                                          SHA1

                                                                                          c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                          SHA256

                                                                                          2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                          SHA512

                                                                                          0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                        • C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                                                                                          MD5

                                                                                          53277ee26931cc28448ac01dbe05c71f

                                                                                          SHA1

                                                                                          c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                          SHA256

                                                                                          2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                          SHA512

                                                                                          0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                        • C:\Users\Admin\Documents\Kv75k9e5JxpeXkY0AS8PCR1z.exe
                                                                                          MD5

                                                                                          53277ee26931cc28448ac01dbe05c71f

                                                                                          SHA1

                                                                                          c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                          SHA256

                                                                                          2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                          SHA512

                                                                                          0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                        • C:\Users\Admin\Documents\VexQ84fxw1XDmLvvgwmTt_A_.exe
                                                                                          MD5

                                                                                          56c78f92542ec028621fcd010b416d2b

                                                                                          SHA1

                                                                                          59575d369fab782d8d32857809d19b0505242fa9

                                                                                          SHA256

                                                                                          87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                          SHA512

                                                                                          d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                        • C:\Users\Admin\Documents\VexQ84fxw1XDmLvvgwmTt_A_.exe
                                                                                          MD5

                                                                                          56c78f92542ec028621fcd010b416d2b

                                                                                          SHA1

                                                                                          59575d369fab782d8d32857809d19b0505242fa9

                                                                                          SHA256

                                                                                          87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                          SHA512

                                                                                          d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                        • C:\Users\Admin\Documents\VlXAT8HuRKc3PSd7kBVNHkvd.exe
                                                                                          MD5

                                                                                          c06d807e7287add5d460530e3d87648c

                                                                                          SHA1

                                                                                          d288550f1e35ba9406886906920f1afe7c965f71

                                                                                          SHA256

                                                                                          d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                          SHA512

                                                                                          592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                        • C:\Users\Admin\Documents\VlXAT8HuRKc3PSd7kBVNHkvd.exe
                                                                                          MD5

                                                                                          c06d807e7287add5d460530e3d87648c

                                                                                          SHA1

                                                                                          d288550f1e35ba9406886906920f1afe7c965f71

                                                                                          SHA256

                                                                                          d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                          SHA512

                                                                                          592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                        • C:\Users\Admin\Documents\Vu6TSixHiUDLhkgzzo7RTUw6.exe
                                                                                          MD5

                                                                                          0d52fa8c79bf1d4da433a9b179dce597

                                                                                          SHA1

                                                                                          ef030808356b4d042982c357ef9d67560cbc9b6b

                                                                                          SHA256

                                                                                          c786f20d3e96a3c55f01d4c6b63b08f8b45bb4799303a15eaf0086e4d2ae87e6

                                                                                          SHA512

                                                                                          12872958a86345c48095d5c4ddfe9bd453c08cd6b8fd9b415ee2612e63faeea0bc574d02af66ff36209abe6621508916afdd7fd2b9a2d604482ccb624e1926c1

                                                                                        • C:\Users\Admin\Documents\Vu6TSixHiUDLhkgzzo7RTUw6.exe
                                                                                          MD5

                                                                                          0d52fa8c79bf1d4da433a9b179dce597

                                                                                          SHA1

                                                                                          ef030808356b4d042982c357ef9d67560cbc9b6b

                                                                                          SHA256

                                                                                          c786f20d3e96a3c55f01d4c6b63b08f8b45bb4799303a15eaf0086e4d2ae87e6

                                                                                          SHA512

                                                                                          12872958a86345c48095d5c4ddfe9bd453c08cd6b8fd9b415ee2612e63faeea0bc574d02af66ff36209abe6621508916afdd7fd2b9a2d604482ccb624e1926c1

                                                                                        • C:\Users\Admin\Documents\YH5ij0y8hSsspfLAvmWpcp1C.exe
                                                                                          MD5

                                                                                          76af25cc3cfc8c3cfdc967b47058d7af

                                                                                          SHA1

                                                                                          814e400edb7cbe4bde6a1b849e24e90703f22429

                                                                                          SHA256

                                                                                          7e0679077236a08ed74cbdb95bbfcc03243d153250263c3bd7959c6f5c8530f2

                                                                                          SHA512

                                                                                          993d00520342439ed321180c1c83c6f0b59c81767448aebb7b1eaa3f29c72ae9e2a8eb7f9fa18f459a8c4c3b4404467984d75d9c28054927eb03ebfcd8577e57

                                                                                        • C:\Users\Admin\Documents\YH5ij0y8hSsspfLAvmWpcp1C.exe
                                                                                          MD5

                                                                                          76af25cc3cfc8c3cfdc967b47058d7af

                                                                                          SHA1

                                                                                          814e400edb7cbe4bde6a1b849e24e90703f22429

                                                                                          SHA256

                                                                                          7e0679077236a08ed74cbdb95bbfcc03243d153250263c3bd7959c6f5c8530f2

                                                                                          SHA512

                                                                                          993d00520342439ed321180c1c83c6f0b59c81767448aebb7b1eaa3f29c72ae9e2a8eb7f9fa18f459a8c4c3b4404467984d75d9c28054927eb03ebfcd8577e57

                                                                                        • C:\Users\Admin\Documents\YH5ij0y8hSsspfLAvmWpcp1C.exe
                                                                                          MD5

                                                                                          76af25cc3cfc8c3cfdc967b47058d7af

                                                                                          SHA1

                                                                                          814e400edb7cbe4bde6a1b849e24e90703f22429

                                                                                          SHA256

                                                                                          7e0679077236a08ed74cbdb95bbfcc03243d153250263c3bd7959c6f5c8530f2

                                                                                          SHA512

                                                                                          993d00520342439ed321180c1c83c6f0b59c81767448aebb7b1eaa3f29c72ae9e2a8eb7f9fa18f459a8c4c3b4404467984d75d9c28054927eb03ebfcd8577e57

                                                                                        • C:\Users\Admin\Documents\ZvFv6Dj9opKZhDTSbaV7YeLH.exe
                                                                                          MD5

                                                                                          286a2d70968f696d40cfa8efbbed184c

                                                                                          SHA1

                                                                                          d8d0bd91504873fe9c6dff19e02d3b1175c02c0b

                                                                                          SHA256

                                                                                          3e45c5a3e4c6c315186cb17eebcf6b4fed8b82abab0dc41d6e76498f0e1d5687

                                                                                          SHA512

                                                                                          183b69f4d5b26a613616e1c6d15414778b7ddf453cc39d7b641d51ed27061a81d8df9cde56482a5e807e1854f2ea30f12cbb1ea5a9f7c3523c4418b5789de7e2

                                                                                        • C:\Users\Admin\Documents\ZvFv6Dj9opKZhDTSbaV7YeLH.exe
                                                                                          MD5

                                                                                          286a2d70968f696d40cfa8efbbed184c

                                                                                          SHA1

                                                                                          d8d0bd91504873fe9c6dff19e02d3b1175c02c0b

                                                                                          SHA256

                                                                                          3e45c5a3e4c6c315186cb17eebcf6b4fed8b82abab0dc41d6e76498f0e1d5687

                                                                                          SHA512

                                                                                          183b69f4d5b26a613616e1c6d15414778b7ddf453cc39d7b641d51ed27061a81d8df9cde56482a5e807e1854f2ea30f12cbb1ea5a9f7c3523c4418b5789de7e2

                                                                                        • C:\Users\Admin\Documents\em_ZzhoLLvQY3_Ilqx2PnHOG.exe
                                                                                          MD5

                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                          SHA1

                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                          SHA256

                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                          SHA512

                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                        • C:\Users\Admin\Documents\em_ZzhoLLvQY3_Ilqx2PnHOG.exe
                                                                                          MD5

                                                                                          c7ccbd62c259a382501ff67408594011

                                                                                          SHA1

                                                                                          c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                          SHA256

                                                                                          8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                          SHA512

                                                                                          5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                        • C:\Users\Admin\Documents\gCiRkSldwktkZCLJwrICpTat.exe
                                                                                          MD5

                                                                                          abeea23c95c98bc3cbc6d9d4508a0a2f

                                                                                          SHA1

                                                                                          b9b202c2e2da2073b4e332a7401159118581d10c

                                                                                          SHA256

                                                                                          df7734cbb1baf26783f02249ac1b725286ae3709233cb3e78955cb6873597e6d

                                                                                          SHA512

                                                                                          6fb725f1e067382a2ff6e153f9a3f02fb9d277248cf1b06c0541feef3919d8813f18f54b25899d9d7f6e0651fcfeec7d98fee9300c404c8e04c0606712261d9f

                                                                                        • C:\Users\Admin\Documents\gCiRkSldwktkZCLJwrICpTat.exe
                                                                                          MD5

                                                                                          abeea23c95c98bc3cbc6d9d4508a0a2f

                                                                                          SHA1

                                                                                          b9b202c2e2da2073b4e332a7401159118581d10c

                                                                                          SHA256

                                                                                          df7734cbb1baf26783f02249ac1b725286ae3709233cb3e78955cb6873597e6d

                                                                                          SHA512

                                                                                          6fb725f1e067382a2ff6e153f9a3f02fb9d277248cf1b06c0541feef3919d8813f18f54b25899d9d7f6e0651fcfeec7d98fee9300c404c8e04c0606712261d9f

                                                                                        • C:\Users\Admin\Documents\gYv514weIvHD0AtIr_1l5FrI.exe
                                                                                          MD5

                                                                                          1f0847beaea105e38754eb82a2dcdaed

                                                                                          SHA1

                                                                                          393e0ce289453eb2c55c5cc88029ee4e70dee941

                                                                                          SHA256

                                                                                          fad98552d249a4698a471b40ac4d2fa34ebb1a7c49c87c93fb66414fa9dd79ff

                                                                                          SHA512

                                                                                          c5615b31558d24b6e331b28f744526b84463fc048879757cc88329d65e4f46b63ae9218480253f12d78775196e5557bf71248828350d453adaa752ade8d29e77

                                                                                        • C:\Users\Admin\Documents\gYv514weIvHD0AtIr_1l5FrI.exe
                                                                                          MD5

                                                                                          1f0847beaea105e38754eb82a2dcdaed

                                                                                          SHA1

                                                                                          393e0ce289453eb2c55c5cc88029ee4e70dee941

                                                                                          SHA256

                                                                                          fad98552d249a4698a471b40ac4d2fa34ebb1a7c49c87c93fb66414fa9dd79ff

                                                                                          SHA512

                                                                                          c5615b31558d24b6e331b28f744526b84463fc048879757cc88329d65e4f46b63ae9218480253f12d78775196e5557bf71248828350d453adaa752ade8d29e77

                                                                                        • C:\Users\Admin\Documents\hB7iDAsXl3JSP0SnWASB8mLB.exe
                                                                                          MD5

                                                                                          f60aa3b80074e181e699f5c20f8a9320

                                                                                          SHA1

                                                                                          729143b4c3dd6e3043c44fc743055ce37b926b68

                                                                                          SHA256

                                                                                          428afb9019f7a6e8f07df0bffcff04eb80adb5c54d07ad4f96a089ee0399c1a3

                                                                                          SHA512

                                                                                          cf9a80300ec53a3ae2e385e3507b278ccbbb6e6145342ff266637eae2e546377f9a971dbe4f18a4dd1f1dfb810183551f23d8dce6af4dd6ee7acaa8116652bd9

                                                                                        • C:\Users\Admin\Documents\hB7iDAsXl3JSP0SnWASB8mLB.exe
                                                                                          MD5

                                                                                          f60aa3b80074e181e699f5c20f8a9320

                                                                                          SHA1

                                                                                          729143b4c3dd6e3043c44fc743055ce37b926b68

                                                                                          SHA256

                                                                                          428afb9019f7a6e8f07df0bffcff04eb80adb5c54d07ad4f96a089ee0399c1a3

                                                                                          SHA512

                                                                                          cf9a80300ec53a3ae2e385e3507b278ccbbb6e6145342ff266637eae2e546377f9a971dbe4f18a4dd1f1dfb810183551f23d8dce6af4dd6ee7acaa8116652bd9

                                                                                        • C:\Users\Admin\Documents\hB7iDAsXl3JSP0SnWASB8mLB.exe
                                                                                          MD5

                                                                                          f60aa3b80074e181e699f5c20f8a9320

                                                                                          SHA1

                                                                                          729143b4c3dd6e3043c44fc743055ce37b926b68

                                                                                          SHA256

                                                                                          428afb9019f7a6e8f07df0bffcff04eb80adb5c54d07ad4f96a089ee0399c1a3

                                                                                          SHA512

                                                                                          cf9a80300ec53a3ae2e385e3507b278ccbbb6e6145342ff266637eae2e546377f9a971dbe4f18a4dd1f1dfb810183551f23d8dce6af4dd6ee7acaa8116652bd9

                                                                                        • C:\Users\Admin\Documents\j2SfyFObs4ZhuXonQ2lZxzFb.exe
                                                                                          MD5

                                                                                          891772f7c4d624b1b994f0a68a187f72

                                                                                          SHA1

                                                                                          75d924c452eb4e275382f6aea5d7b435681118a6

                                                                                          SHA256

                                                                                          5811a0a54b1f33f02feae8c0af473d6955d58a1980c58750ce65a02f7c8c3329

                                                                                          SHA512

                                                                                          5be0585ccc551029b0cbc54a1812fa82a7bdfea2433e319874e140df604d8faff543f593730449799892e48f6b4de5474cae415ff1570fe939585eac19d06a90

                                                                                        • C:\Users\Admin\Documents\j2SfyFObs4ZhuXonQ2lZxzFb.exe
                                                                                          MD5

                                                                                          891772f7c4d624b1b994f0a68a187f72

                                                                                          SHA1

                                                                                          75d924c452eb4e275382f6aea5d7b435681118a6

                                                                                          SHA256

                                                                                          5811a0a54b1f33f02feae8c0af473d6955d58a1980c58750ce65a02f7c8c3329

                                                                                          SHA512

                                                                                          5be0585ccc551029b0cbc54a1812fa82a7bdfea2433e319874e140df604d8faff543f593730449799892e48f6b4de5474cae415ff1570fe939585eac19d06a90

                                                                                        • C:\Users\Admin\Documents\rHPUGinygzL8h9xYH0RUnIEt.exe
                                                                                          MD5

                                                                                          00dfd9850ef9297832148baa617bbf80

                                                                                          SHA1

                                                                                          78b79d8e0545db0f51d948190c285f448333040e

                                                                                          SHA256

                                                                                          1437ffbd5b4d190c6d0b790661e05d0cc23966dd711f4cc65418c967854c4e8b

                                                                                          SHA512

                                                                                          52809e36e5fc99f643924a6a70e66c2c0a818cd3c46a2de8da27fbdde0889104bd7e874337cf5d66a2a07f7741d3c38d5064420151797df656e05e51252a68c3

                                                                                        • C:\Users\Admin\Documents\rHPUGinygzL8h9xYH0RUnIEt.exe
                                                                                          MD5

                                                                                          00dfd9850ef9297832148baa617bbf80

                                                                                          SHA1

                                                                                          78b79d8e0545db0f51d948190c285f448333040e

                                                                                          SHA256

                                                                                          1437ffbd5b4d190c6d0b790661e05d0cc23966dd711f4cc65418c967854c4e8b

                                                                                          SHA512

                                                                                          52809e36e5fc99f643924a6a70e66c2c0a818cd3c46a2de8da27fbdde0889104bd7e874337cf5d66a2a07f7741d3c38d5064420151797df656e05e51252a68c3

                                                                                        • C:\Users\Admin\Documents\sTB45_3diZcvkNt0glc2uPI4.exe
                                                                                          MD5

                                                                                          b40b2474c4cc44f5545dec1b9ab4f4b2

                                                                                          SHA1

                                                                                          73fd7c5009776f0001264d8041e9844a18630e00

                                                                                          SHA256

                                                                                          cedead0402b84528a99183467e491dd9c106847eaa9090853ccf6fa522e1bb42

                                                                                          SHA512

                                                                                          af43c9cfbdaf52c8b4343801f649bb1043f8c6b5fd9094d71e7bc636b6d294774db614160974731f6d2de10cdb466666a331a8daccb60bb9e5eecaa01e135763

                                                                                        • C:\Users\Admin\Documents\sTB45_3diZcvkNt0glc2uPI4.exe
                                                                                          MD5

                                                                                          b40b2474c4cc44f5545dec1b9ab4f4b2

                                                                                          SHA1

                                                                                          73fd7c5009776f0001264d8041e9844a18630e00

                                                                                          SHA256

                                                                                          cedead0402b84528a99183467e491dd9c106847eaa9090853ccf6fa522e1bb42

                                                                                          SHA512

                                                                                          af43c9cfbdaf52c8b4343801f649bb1043f8c6b5fd9094d71e7bc636b6d294774db614160974731f6d2de10cdb466666a331a8daccb60bb9e5eecaa01e135763

                                                                                        • C:\Users\Admin\Documents\tJRsAp7aTp8ujlTm0xC09UDE.exe
                                                                                          MD5

                                                                                          ac8b21a591023c838f6bf71ae62386e0

                                                                                          SHA1

                                                                                          67a207f7c2c3f27e63ed2c75d775f73d6c82806a

                                                                                          SHA256

                                                                                          839389cafaeeeb869c2d574b6641602bae4d3178f1fcc46d6d0480ef6b98c202

                                                                                          SHA512

                                                                                          05a7d496e909d0212f6744af7384fb83ac49741a1217f4f868ac85d4764bfb8b56385cb2d45c4907b8a46e99fcd1c1dfdd0f0301a5fedd4f8c50902e0db87466

                                                                                        • C:\Users\Admin\Documents\tJRsAp7aTp8ujlTm0xC09UDE.exe
                                                                                          MD5

                                                                                          ac8b21a591023c838f6bf71ae62386e0

                                                                                          SHA1

                                                                                          67a207f7c2c3f27e63ed2c75d775f73d6c82806a

                                                                                          SHA256

                                                                                          839389cafaeeeb869c2d574b6641602bae4d3178f1fcc46d6d0480ef6b98c202

                                                                                          SHA512

                                                                                          05a7d496e909d0212f6744af7384fb83ac49741a1217f4f868ac85d4764bfb8b56385cb2d45c4907b8a46e99fcd1c1dfdd0f0301a5fedd4f8c50902e0db87466

                                                                                        • \Users\Admin\AppData\Local\Temp\21e3df6e-da39-4c06-bd60-345e44edcd3f\ .dll
                                                                                          MD5

                                                                                          e8641f344213ca05d8b5264b5f4e2dee

                                                                                          SHA1

                                                                                          96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                          SHA256

                                                                                          85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                          SHA512

                                                                                          3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                        • memory/200-243-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/200-145-0x0000000000000000-mapping.dmp
                                                                                        • memory/200-226-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/200-214-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/200-208-0x0000000001070000-0x0000000001071000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/200-215-0x0000000001050000-0x0000000001051000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/200-218-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/200-209-0x0000000076F70000-0x00000000770FE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/200-230-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/580-115-0x00000000035D0000-0x000000000370F000-memory.dmp
                                                                                          Filesize

                                                                                          1.2MB

                                                                                        • memory/644-116-0x0000000000000000-mapping.dmp
                                                                                        • memory/644-237-0x00000000023B0000-0x00000000024FA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/912-443-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/912-409-0x0000000000000000-mapping.dmp
                                                                                        • memory/1016-357-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                          Filesize

                                                                                          44.9MB

                                                                                        • memory/1016-148-0x0000000000000000-mapping.dmp
                                                                                        • memory/1016-349-0x0000000005350000-0x0000000005C76000-memory.dmp
                                                                                          Filesize

                                                                                          9.1MB

                                                                                        • memory/1048-196-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1048-182-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1048-402-0x0000000000000000-mapping.dmp
                                                                                        • memory/1048-169-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1048-119-0x0000000000000000-mapping.dmp
                                                                                        • memory/1048-186-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1056-193-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1056-211-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1056-135-0x0000000000000000-mapping.dmp
                                                                                        • memory/1056-179-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1244-438-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1244-421-0x0000000000000000-mapping.dmp
                                                                                        • memory/1264-470-0x0000000000000000-mapping.dmp
                                                                                        • memory/1264-481-0x00000000058E0000-0x00000000058E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1268-367-0x0000000000000000-mapping.dmp
                                                                                        • memory/1316-541-0x0000000000000000-mapping.dmp
                                                                                        • memory/1356-340-0x0000000002E30000-0x0000000002F7A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/1356-341-0x0000000000400000-0x0000000002D1A000-memory.dmp
                                                                                          Filesize

                                                                                          41.1MB

                                                                                        • memory/1356-154-0x0000000000000000-mapping.dmp
                                                                                        • memory/1536-164-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1536-120-0x0000000000000000-mapping.dmp
                                                                                        • memory/1536-187-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1640-140-0x0000000000000000-mapping.dmp
                                                                                        • memory/1744-360-0x0000000000000000-mapping.dmp
                                                                                        • memory/1764-520-0x0000000000000000-mapping.dmp
                                                                                        • memory/1916-173-0x0000000000BD0000-0x0000000000BD2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1916-180-0x00007FFA20AC0000-0x00007FFA20BEC000-memory.dmp
                                                                                          Filesize

                                                                                          1.2MB

                                                                                        • memory/1916-152-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1916-136-0x0000000000000000-mapping.dmp
                                                                                        • memory/1920-297-0x0000000006AA0000-0x0000000006AA1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1920-280-0x0000000002610000-0x0000000002640000-memory.dmp
                                                                                          Filesize

                                                                                          192KB

                                                                                        • memory/1920-311-0x0000000000400000-0x00000000023C2000-memory.dmp
                                                                                          Filesize

                                                                                          31.8MB

                                                                                        • memory/1920-324-0x0000000006AA4000-0x0000000006AA6000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1920-139-0x0000000000000000-mapping.dmp
                                                                                        • memory/1920-326-0x0000000006AA3000-0x0000000006AA4000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1920-306-0x0000000006AA2000-0x0000000006AA3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2224-262-0x0000000000790000-0x00000000007A6000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2224-313-0x0000000000AD0000-0x0000000000AE6000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/2432-155-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2432-192-0x0000000002C30000-0x0000000002C31000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2432-175-0x0000000001450000-0x0000000001451000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2432-188-0x0000000002D60000-0x0000000002D62000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2432-118-0x0000000000000000-mapping.dmp
                                                                                        • memory/2432-184-0x0000000001460000-0x000000000147E000-memory.dmp
                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/2484-129-0x0000000000000000-mapping.dmp
                                                                                        • memory/2488-372-0x0000000000000000-mapping.dmp
                                                                                        • memory/2488-483-0x00000215BD660000-0x00000215BD7C1000-memory.dmp
                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/2580-540-0x0000000000000000-mapping.dmp
                                                                                        • memory/2580-472-0x0000000000000000-mapping.dmp
                                                                                        • memory/2700-269-0x0000000002510000-0x000000000265A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/2700-308-0x0000000006C63000-0x0000000006C64000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2700-323-0x0000000006C64000-0x0000000006C66000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/2700-316-0x0000000006C60000-0x0000000006C61000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2700-130-0x0000000000000000-mapping.dmp
                                                                                        • memory/2700-301-0x0000000006C62000-0x0000000006C63000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2700-296-0x0000000000400000-0x00000000023BF000-memory.dmp
                                                                                          Filesize

                                                                                          31.7MB

                                                                                        • memory/3392-492-0x000000000041A6A2-mapping.dmp
                                                                                        • memory/3756-482-0x0000000000000000-mapping.dmp
                                                                                        • memory/3868-420-0x0000019D69DC0000-0x0000019D69EA4000-memory.dmp
                                                                                          Filesize

                                                                                          912KB

                                                                                        • memory/3868-424-0x0000019D6A010000-0x0000019D6A171000-memory.dmp
                                                                                          Filesize

                                                                                          1.4MB

                                                                                        • memory/3868-122-0x0000000000000000-mapping.dmp
                                                                                        • memory/3880-123-0x0000000000000000-mapping.dmp
                                                                                        • memory/3880-233-0x00000000023B0000-0x000000000245E000-memory.dmp
                                                                                          Filesize

                                                                                          696KB

                                                                                        • memory/3880-278-0x0000000000400000-0x00000000023AD000-memory.dmp
                                                                                          Filesize

                                                                                          31.7MB

                                                                                        • memory/4044-172-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4044-190-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4044-141-0x0000000000000000-mapping.dmp
                                                                                        • memory/4064-495-0x0000000000000000-mapping.dmp
                                                                                        • memory/4152-444-0x0000000000000000-mapping.dmp
                                                                                        • memory/4168-386-0x0000000000000000-mapping.dmp
                                                                                        • memory/4172-194-0x0000000000000000-mapping.dmp
                                                                                        • memory/4184-355-0x00000000073A4000-0x00000000073A6000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4184-195-0x0000000000000000-mapping.dmp
                                                                                        • memory/4184-342-0x0000000002D50000-0x0000000002E9A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4184-351-0x00000000073A0000-0x00000000073A1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4184-347-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                          Filesize

                                                                                          40.8MB

                                                                                        • memory/4184-352-0x00000000073A2000-0x00000000073A3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4184-356-0x00000000073A3000-0x00000000073A4000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4216-289-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4216-198-0x0000000000000000-mapping.dmp
                                                                                        • memory/4216-222-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4216-216-0x0000000076F70000-0x00000000770FE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4232-392-0x0000000000DA0000-0x0000000000DB2000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/4232-390-0x0000000000C40000-0x0000000000C50000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/4232-379-0x0000000000000000-mapping.dmp
                                                                                        • memory/4236-298-0x0000000003ED0000-0x0000000003F1A000-memory.dmp
                                                                                          Filesize

                                                                                          296KB

                                                                                        • memory/4236-319-0x0000000000400000-0x00000000023C6000-memory.dmp
                                                                                          Filesize

                                                                                          31.8MB

                                                                                        • memory/4236-199-0x0000000000000000-mapping.dmp
                                                                                        • memory/4376-374-0x0000000000000000-mapping.dmp
                                                                                        • memory/4376-387-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                          Filesize

                                                                                          12KB

                                                                                        • memory/4428-388-0x0000000000000000-mapping.dmp
                                                                                        • memory/4444-224-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4444-283-0x0000000005700000-0x0000000005D06000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4444-227-0x000000000041A6B6-mapping.dmp
                                                                                        • memory/4452-271-0x0000000005350000-0x0000000005956000-memory.dmp
                                                                                          Filesize

                                                                                          6.0MB

                                                                                        • memory/4452-225-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4452-229-0x000000000041A616-mapping.dmp
                                                                                        • memory/4496-217-0x0000000000000000-mapping.dmp
                                                                                        • memory/4496-353-0x00000000048C0000-0x00000000048F0000-memory.dmp
                                                                                          Filesize

                                                                                          192KB

                                                                                        • memory/4496-359-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                          Filesize

                                                                                          40.8MB

                                                                                        • memory/4568-294-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4568-259-0x000000000041A772-mapping.dmp
                                                                                        • memory/4568-254-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4568-292-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4636-241-0x0000000000402FAB-mapping.dmp
                                                                                        • memory/4636-238-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                          Filesize

                                                                                          36KB

                                                                                        • memory/4700-338-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                          Filesize

                                                                                          31.7MB

                                                                                        • memory/4700-335-0x00000000024B0000-0x00000000025FA000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4700-246-0x0000000000000000-mapping.dmp
                                                                                        • memory/4720-337-0x0000000000000000-mapping.dmp
                                                                                        • memory/4728-250-0x0000000000000000-mapping.dmp
                                                                                        • memory/4780-304-0x0000000076F70000-0x00000000770FE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/4780-333-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4780-257-0x0000000000000000-mapping.dmp
                                                                                        • memory/4792-339-0x0000000000000000-mapping.dmp
                                                                                        • memory/4816-261-0x0000000000000000-mapping.dmp
                                                                                        • memory/4816-287-0x0000000000810000-0x000000000095A000-memory.dmp
                                                                                          Filesize

                                                                                          1.3MB

                                                                                        • memory/4816-276-0x0000000000750000-0x00000000007FE000-memory.dmp
                                                                                          Filesize

                                                                                          696KB

                                                                                        • memory/4824-260-0x0000000000000000-mapping.dmp
                                                                                        • memory/4900-425-0x0000000005000000-0x00000000054FE000-memory.dmp
                                                                                          Filesize

                                                                                          5.0MB

                                                                                        • memory/4900-376-0x000000000041AA02-mapping.dmp
                                                                                        • memory/4980-423-0x000000001ADB0000-0x000000001ADB2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/4980-399-0x0000000000000000-mapping.dmp
                                                                                        • memory/5200-521-0x0000000000000000-mapping.dmp
                                                                                        • memory/5204-465-0x0000000000000000-mapping.dmp
                                                                                        • memory/5236-487-0x0000000000000000-mapping.dmp
                                                                                        • memory/5412-471-0x0000000000000000-mapping.dmp
                                                                                        • memory/5544-445-0x0000000000000000-mapping.dmp
                                                                                        • memory/5600-476-0x0000000000000000-mapping.dmp
                                                                                        • memory/5680-457-0x0000000076F70000-0x00000000770FE000-memory.dmp
                                                                                          Filesize

                                                                                          1.6MB

                                                                                        • memory/5680-474-0x00000000037B0000-0x00000000037B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5680-446-0x0000000000000000-mapping.dmp
                                                                                        • memory/5756-484-0x0000000000000000-mapping.dmp
                                                                                        • memory/5928-448-0x0000000000000000-mapping.dmp
                                                                                        • memory/5944-533-0x0000000000000000-mapping.dmp
                                                                                        • memory/6004-452-0x0000000000000000-mapping.dmp