Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    1821s
  • max time network
    1836s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-08-2021 19:05

General

  • Target

    Setup (21).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: payfast290@mail2tor.com and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? payfast290@mail2tor.com TELEGRAM @ payfast290 Your personal ID: 304-8B4-A1D Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

redline

Botnet

25.08

C2

95.181.172.100:55640

Extracted

Family

redline

Botnet

supertraff

C2

135.148.139.222:1494

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

redline

Botnet

dibild2

C2

135.148.139.222:1494

Extracted

Family

raccoon

Botnet

6e76410dbdf2085ebcf2777560bd8cb0790329c9

Attributes
  • url4cnc

    https://telete.in/bibiOutriggr1

rc4.plain
rc4.plain

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 27 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 19 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    PID:2852
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:5504
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2740
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2724
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2432
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2424
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1820
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1224
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1184
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1064
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:676
                      • C:\Users\Admin\AppData\Roaming\iveeabu
                        C:\Users\Admin\AppData\Roaming\iveeabu
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5112
                        • C:\Users\Admin\AppData\Roaming\iveeabu
                          C:\Users\Admin\AppData\Roaming\iveeabu
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4576
                      • C:\Users\Admin\AppData\Roaming\iveeabu
                        C:\Users\Admin\AppData\Roaming\iveeabu
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:6704
                        • C:\Users\Admin\AppData\Roaming\iveeabu
                          C:\Users\Admin\AppData\Roaming\iveeabu
                          3⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4688
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:68
                      • C:\Users\Admin\AppData\Local\Temp\Setup (21).exe
                        "C:\Users\Admin\AppData\Local\Temp\Setup (21).exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:3016
                        • C:\Users\Admin\Documents\cXLJn25Hf4duz5eE1cgSW3oq.exe
                          "C:\Users\Admin\Documents\cXLJn25Hf4duz5eE1cgSW3oq.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:3576
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\3jkfaje0grh.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4384
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 228
                              4⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5580
                        • C:\Users\Admin\Documents\GXPN8Wzmocf8poOw62RNAfbO.exe
                          "C:\Users\Admin\Documents\GXPN8Wzmocf8poOw62RNAfbO.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2112
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            3⤵
                              PID:4360
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              3⤵
                                PID:1724
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                3⤵
                                  PID:2656
                              • C:\Users\Admin\Documents\a3t9pknjc7ZIpOSl1xKOvzLN.exe
                                "C:\Users\Admin\Documents\a3t9pknjc7ZIpOSl1xKOvzLN.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3844
                                • C:\Users\Admin\Documents\a3t9pknjc7ZIpOSl1xKOvzLN.exe
                                  C:\Users\Admin\Documents\a3t9pknjc7ZIpOSl1xKOvzLN.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4928
                              • C:\Users\Admin\Documents\H6bNUym2Ie1GpGyrQ3iwFnaE.exe
                                "C:\Users\Admin\Documents\H6bNUym2Ie1GpGyrQ3iwFnaE.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2132
                              • C:\Users\Admin\Documents\h9Ies7LfbiSeYudW4ku4FPDG.exe
                                "C:\Users\Admin\Documents\h9Ies7LfbiSeYudW4ku4FPDG.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:2116
                                • C:\Users\Admin\Documents\h9Ies7LfbiSeYudW4ku4FPDG.exe
                                  "C:\Users\Admin\Documents\h9Ies7LfbiSeYudW4ku4FPDG.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:2664
                              • C:\Users\Admin\Documents\qhb1liHpt0V000BDZfJY1qP1.exe
                                "C:\Users\Admin\Documents\qhb1liHpt0V000BDZfJY1qP1.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3996
                              • C:\Users\Admin\Documents\HNbJZ0NcO2B788dQ2xmmw2rZ.exe
                                "C:\Users\Admin\Documents\HNbJZ0NcO2B788dQ2xmmw2rZ.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1248
                              • C:\Users\Admin\Documents\Wd_gut2YMLGB8DpkkT_dLLR0.exe
                                "C:\Users\Admin\Documents\Wd_gut2YMLGB8DpkkT_dLLR0.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2788
                                • C:\Users\Admin\AppData\Roaming\8813713.exe
                                  "C:\Users\Admin\AppData\Roaming\8813713.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3724
                                • C:\Users\Admin\AppData\Roaming\3667316.exe
                                  "C:\Users\Admin\AppData\Roaming\3667316.exe"
                                  3⤵
                                    PID:8
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5132
                                  • C:\Users\Admin\AppData\Roaming\8936655.exe
                                    "C:\Users\Admin\AppData\Roaming\8936655.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3984
                                  • C:\Users\Admin\AppData\Roaming\5203004.exe
                                    "C:\Users\Admin\AppData\Roaming\5203004.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:364
                                • C:\Users\Admin\Documents\lZmr3DFXwrdH1LtojsSbDUTs.exe
                                  "C:\Users\Admin\Documents\lZmr3DFXwrdH1LtojsSbDUTs.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:364
                                  • C:\Users\Admin\AppData\Local\Temp\Build.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Build.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:4700
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 1276
                                      4⤵
                                      • Program crash
                                      PID:5472
                                • C:\Users\Admin\Documents\uuiWu9Ww2swSi7BzGZ6YXmYi.exe
                                  "C:\Users\Admin\Documents\uuiWu9Ww2swSi7BzGZ6YXmYi.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:2736
                                  • C:\Users\Admin\Documents\uuiWu9Ww2swSi7BzGZ6YXmYi.exe
                                    C:\Users\Admin\Documents\uuiWu9Ww2swSi7BzGZ6YXmYi.exe
                                    3⤵
                                      PID:4936
                                  • C:\Users\Admin\Documents\cea3VvHSwXYgvpq6pSKu4Uc2.exe
                                    "C:\Users\Admin\Documents\cea3VvHSwXYgvpq6pSKu4Uc2.exe"
                                    2⤵
                                      PID:1460
                                      • C:\Windows\SysWOW64\mshta.exe
                                        "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\Documents\cea3VvHSwXYgvpq6pSKu4Uc2.exe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if """" == """" for %W iN ( ""C:\Users\Admin\Documents\cea3VvHSwXYgvpq6pSKu4Uc2.exe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                        3⤵
                                          PID:4296
                                      • C:\Users\Admin\Documents\Kudy0KjUyRuYc5BJbVvpLnRm.exe
                                        "C:\Users\Admin\Documents\Kudy0KjUyRuYc5BJbVvpLnRm.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:764
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 660
                                          3⤵
                                          • Drops file in Windows directory
                                          • Program crash
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4216
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 676
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4868
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 688
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:496
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 764 -s 716
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3472
                                      • C:\Users\Admin\Documents\0mjrbWFuDXvWI_GNboi7L05R.exe
                                        "C:\Users\Admin\Documents\0mjrbWFuDXvWI_GNboi7L05R.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:3680
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "0mjrbWFuDXvWI_GNboi7L05R.exe" /f & erase "C:\Users\Admin\Documents\0mjrbWFuDXvWI_GNboi7L05R.exe" & exit
                                          3⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:8
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im "0mjrbWFuDXvWI_GNboi7L05R.exe" /f
                                            4⤵
                                            • Executes dropped EXE
                                            • Kills process with taskkill
                                            PID:1460
                                      • C:\Users\Admin\Documents\m2oqAvmprvmhgFDH6W7cZj8o.exe
                                        "C:\Users\Admin\Documents\m2oqAvmprvmhgFDH6W7cZj8o.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2752
                                      • C:\Users\Admin\Documents\x_HcVCo9p_RyELIgFBKQ8Dd6.exe
                                        "C:\Users\Admin\Documents\x_HcVCo9p_RyELIgFBKQ8Dd6.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:204
                                      • C:\Users\Admin\Documents\NEIuh3fl4a6H0SG_9mCZqX6Y.exe
                                        "C:\Users\Admin\Documents\NEIuh3fl4a6H0SG_9mCZqX6Y.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4092
                                      • C:\Users\Admin\Documents\AdY3vc5Fz1EpfLRiPajyOjvC.exe
                                        "C:\Users\Admin\Documents\AdY3vc5Fz1EpfLRiPajyOjvC.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:1304
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 760
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5184
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 812
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5508
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 792
                                          3⤵
                                          • Program crash
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5860
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 824
                                          3⤵
                                          • Program crash
                                          PID:6040
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 956
                                          3⤵
                                          • Program crash
                                          PID:5300
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 992
                                          3⤵
                                          • Program crash
                                          PID:5708
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1012
                                          3⤵
                                          • Program crash
                                          PID:6016
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1400
                                          3⤵
                                          • Program crash
                                          PID:5884
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1452
                                          3⤵
                                          • Program crash
                                          PID:1432
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1472
                                          3⤵
                                          • Program crash
                                          PID:3844
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1444
                                          3⤵
                                          • Program crash
                                          PID:2516
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1656
                                          3⤵
                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                          • Program crash
                                          PID:6124
                                      • C:\Users\Admin\Documents\IXyFRC3glEzImQjPBWMtc9kq.exe
                                        "C:\Users\Admin\Documents\IXyFRC3glEzImQjPBWMtc9kq.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4076
                                      • C:\Users\Admin\Documents\qdWWT3ip1Fcv46cUcm0DfLZq.exe
                                        "C:\Users\Admin\Documents\qdWWT3ip1Fcv46cUcm0DfLZq.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1788
                                      • C:\Users\Admin\Documents\ZFMIChSYjbWCce2C80c7Dq1B.exe
                                        "C:\Users\Admin\Documents\ZFMIChSYjbWCce2C80c7Dq1B.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:644
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 392
                                          3⤵
                                          • Program crash
                                          PID:5620
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 372
                                          3⤵
                                          • Program crash
                                          PID:5920
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 436
                                          3⤵
                                          • Program crash
                                          PID:6088
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 624
                                          3⤵
                                          • Program crash
                                          PID:5912
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 660
                                          3⤵
                                          • Program crash
                                          PID:2756
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 696
                                          3⤵
                                          • Program crash
                                          PID:4848
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 708
                                          3⤵
                                          • Program crash
                                          PID:4548
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 752
                                          3⤵
                                          • Program crash
                                          PID:6092
                                        • C:\Users\Admin\Documents\ZFMIChSYjbWCce2C80c7Dq1B.exe
                                          "C:\Users\Admin\Documents\ZFMIChSYjbWCce2C80c7Dq1B.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Modifies data under HKEY_USERS
                                          PID:7016
                                      • C:\Users\Admin\Documents\rd4DTYpMwgWbf3HgfyZN1hg2.exe
                                        "C:\Users\Admin\Documents\rd4DTYpMwgWbf3HgfyZN1hg2.exe"
                                        2⤵
                                          PID:992
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                            3⤵
                                            • Creates scheduled task(s)
                                            PID:3296
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                            3⤵
                                            • Creates scheduled task(s)
                                            PID:4568
                                        • C:\Users\Admin\Documents\h6h3E4BuDxaIAC0A6zU5oGC8.exe
                                          "C:\Users\Admin\Documents\h6h3E4BuDxaIAC0A6zU5oGC8.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1444
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\3357458904.exe"
                                            3⤵
                                              PID:996
                                              • C:\Users\Admin\AppData\Local\Temp\3357458904.exe
                                                "C:\Users\Admin\AppData\Local\Temp\3357458904.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5672
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "h6h3E4BuDxaIAC0A6zU5oGC8.exe" /f & erase "C:\Users\Admin\Documents\h6h3E4BuDxaIAC0A6zU5oGC8.exe" & exit
                                              3⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6040
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im "h6h3E4BuDxaIAC0A6zU5oGC8.exe" /f
                                                4⤵
                                                • Kills process with taskkill
                                                PID:4896
                                          • C:\Users\Admin\Documents\99pv5gBXmaIvVhKPi_O0fsGI.exe
                                            "C:\Users\Admin\Documents\99pv5gBXmaIvVhKPi_O0fsGI.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3732
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 484
                                              3⤵
                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3464
                                          • C:\Users\Admin\Documents\IKDMVJjzb2Sy0dtUSZhN7do1.exe
                                            "C:\Users\Admin\Documents\IKDMVJjzb2Sy0dtUSZhN7do1.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:3756
                                            • C:\Users\Admin\Documents\IKDMVJjzb2Sy0dtUSZhN7do1.exe
                                              C:\Users\Admin\Documents\IKDMVJjzb2Sy0dtUSZhN7do1.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4952
                                          • C:\Users\Admin\Documents\kHR5zJU1kDJjUghj1_iSD6Sz.exe
                                            "C:\Users\Admin\Documents\kHR5zJU1kDJjUghj1_iSD6Sz.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:1852
                                            • C:\Users\Admin\Documents\kHR5zJU1kDJjUghj1_iSD6Sz.exe
                                              "C:\Users\Admin\Documents\kHR5zJU1kDJjUghj1_iSD6Sz.exe" -q
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4356
                                          • C:\Users\Admin\Documents\GoJfbnN5SGLeD48RNi9Z2mK7.exe
                                            "C:\Users\Admin\Documents\GoJfbnN5SGLeD48RNi9Z2mK7.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:3960
                                            • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                              "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4524
                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              PID:4560
                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4652
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5604
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                4⤵
                                                  PID:2976
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                    PID:5612
                                                • C:\Program Files (x86)\Company\NewProduct\inst1.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\inst1.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4612
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\Documents\cea3VvHSwXYgvpq6pSKu4Uc2.exe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "" =="" for %W iN ( "C:\Users\Admin\Documents\cea3VvHSwXYgvpq6pSKu4Uc2.exe" ) do taskkill -IM "%~nXW" -f
                                              1⤵
                                                PID:4316
                                                • C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe
                                                  WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:4452
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" vbSCRipt: ClOSe( creATEoBJEcT ( "WscRIpT.sHEll" ). RUN ( "Cmd /Q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if ""-PifOcLbay~PF~N8a_e9RyKpu9 "" == """" for %W iN ( ""C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe"" ) do taskkill -IM ""%~nXW"" -f " ,0 , TRUE ) )
                                                    3⤵
                                                      PID:5240
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /Q /C tYPe "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" > WO~L~OYJWS8EVL1.eXe && STaRt WO~L~oYjWS8EvL1.Exe -PifOcLbay~PF~N8a_e9RyKpu9 & if "-PifOcLbay~PF~N8a_e9RyKpu9 " =="" for %W iN ( "C:\Users\Admin\AppData\Local\Temp\WO~L~OYJWS8EVL1.eXe" ) do taskkill -IM "%~nXW" -f
                                                        4⤵
                                                          PID:5600
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" ~IWm4Wh.I,nKhkoYTFE
                                                        3⤵
                                                        • Loads dropped DLL
                                                        PID:5976
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill -IM "cea3VvHSwXYgvpq6pSKu4Uc2.exe" -f
                                                      2⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5204
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:32
                                                  • C:\Windows\system32\DllHost.exe
                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                    1⤵
                                                      PID:2656
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                      1⤵
                                                        PID:5380
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        PID:6048
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • Modifies registry class
                                                          PID:4640
                                                      • C:\Users\Admin\AppData\Local\Temp\8360.exe
                                                        C:\Users\Admin\AppData\Local\Temp\8360.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4784
                                                      • C:\Users\Admin\AppData\Local\Temp\8507.exe
                                                        C:\Users\Admin\AppData\Local\Temp\8507.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:5212
                                                      • C:\Users\Admin\AppData\Local\Temp\8F97.exe
                                                        C:\Users\Admin\AppData\Local\Temp\8F97.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious use of SetThreadContext
                                                        PID:3844
                                                      • C:\Users\Admin\AppData\Local\Temp\97A6.exe
                                                        C:\Users\Admin\AppData\Local\Temp\97A6.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:4156
                                                      • C:\Users\Admin\AppData\Local\Temp\9AB5.exe
                                                        C:\Users\Admin\AppData\Local\Temp\9AB5.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:2976
                                                        • C:\Users\Admin\AppData\Local\Temp\ElopingWipes_2021-08-25_06-25.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\ElopingWipes_2021-08-25_06-25.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:6368
                                                        • C:\Users\Admin\AppData\Local\Temp\QIQytlRs.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\QIQytlRs.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:4792
                                                        • C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe"
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:6512
                                                          • C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                            C:\Users\Admin\AppData\Local\Temp\EmbryulciaBrogues.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:6640
                                                      • C:\Users\Admin\AppData\Local\Temp\9C4C.exe
                                                        C:\Users\Admin\AppData\Local\Temp\9C4C.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:3636
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -start
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Enumerates connected drives
                                                          PID:6160
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                            3⤵
                                                              PID:4172
                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                wmic shadowcopy delete
                                                                4⤵
                                                                  PID:5252
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                3⤵
                                                                  PID:2276
                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                    wmic shadowcopy delete
                                                                    4⤵
                                                                      PID:6464
                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                      vssadmin delete shadows /all /quiet
                                                                      4⤵
                                                                      • Interacts with shadow copies
                                                                      PID:848
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\services.exe" -agent 0
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies extensions of user files
                                                                    • Drops file in Program Files directory
                                                                    • Drops file in Windows directory
                                                                    PID:4292
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                    3⤵
                                                                      PID:6048
                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                        vssadmin delete shadows /all /quiet
                                                                        4⤵
                                                                        • Interacts with shadow copies
                                                                        PID:5112
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                      3⤵
                                                                        PID:740
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                        3⤵
                                                                          PID:5772
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                          3⤵
                                                                            PID:6376
                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                            notepad.exe
                                                                            3⤵
                                                                              PID:2272
                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                            notepad.exe
                                                                            2⤵
                                                                              PID:6180
                                                                          • C:\Users\Admin\AppData\Local\Temp\A1DB.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\A1DB.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks BIOS information in registry
                                                                            • Checks whether UAC is enabled
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:2160
                                                                          • C:\Users\Admin\AppData\Local\Temp\A650.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\A650.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:6020
                                                                          • C:\Users\Admin\AppData\Local\Temp\A76B.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\A76B.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:6232
                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                              2⤵
                                                                                PID:6564
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:6288
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                  PID:6464
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:6524
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:6672
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:6736
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:6852
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:6920
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                            PID:6984
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:7040
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:7124
                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4936

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Execution

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Persistence

                                                                                              Modify Existing Service

                                                                                              1
                                                                                              T1031

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1060

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Privilege Escalation

                                                                                              Scheduled Task

                                                                                              1
                                                                                              T1053

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              2
                                                                                              T1112

                                                                                              Disabling Security Tools

                                                                                              1
                                                                                              T1089

                                                                                              File Deletion

                                                                                              2
                                                                                              T1107

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              3
                                                                                              T1081

                                                                                              Discovery

                                                                                              Query Registry

                                                                                              7
                                                                                              T1012

                                                                                              Virtualization/Sandbox Evasion

                                                                                              1
                                                                                              T1497

                                                                                              System Information Discovery

                                                                                              7
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              2
                                                                                              T1120

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              3
                                                                                              T1005

                                                                                              Command and Control

                                                                                              Web Service

                                                                                              1
                                                                                              T1102

                                                                                              Impact

                                                                                              Inhibit System Recovery

                                                                                              2
                                                                                              T1490

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                MD5

                                                                                                7714deedb24c3dcfa81dc660dd383492

                                                                                                SHA1

                                                                                                56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                SHA256

                                                                                                435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                SHA512

                                                                                                2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                              • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                MD5

                                                                                                7714deedb24c3dcfa81dc660dd383492

                                                                                                SHA1

                                                                                                56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                SHA256

                                                                                                435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                SHA512

                                                                                                2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                              • C:\Program Files (x86)\Company\NewProduct\inst1.exe
                                                                                                MD5

                                                                                                c06d807e7287add5d460530e3d87648c

                                                                                                SHA1

                                                                                                d288550f1e35ba9406886906920f1afe7c965f71

                                                                                                SHA256

                                                                                                d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                                SHA512

                                                                                                592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                              • C:\Program Files (x86)\Company\NewProduct\inst1.exe
                                                                                                MD5

                                                                                                c06d807e7287add5d460530e3d87648c

                                                                                                SHA1

                                                                                                d288550f1e35ba9406886906920f1afe7c965f71

                                                                                                SHA256

                                                                                                d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                                SHA512

                                                                                                592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                MD5

                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                SHA1

                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                SHA256

                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                SHA512

                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                MD5

                                                                                                aed57d50123897b0012c35ef5dec4184

                                                                                                SHA1

                                                                                                568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                SHA256

                                                                                                096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                SHA512

                                                                                                ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                MD5

                                                                                                68737ab1a037878a37f0b3e114edaaf8

                                                                                                SHA1

                                                                                                0ba735d99c77cb69937f8fcf89c6a9e3bc495512

                                                                                                SHA256

                                                                                                7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

                                                                                                SHA512

                                                                                                f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                MD5

                                                                                                68737ab1a037878a37f0b3e114edaaf8

                                                                                                SHA1

                                                                                                0ba735d99c77cb69937f8fcf89c6a9e3bc495512

                                                                                                SHA256

                                                                                                7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

                                                                                                SHA512

                                                                                                f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                MD5

                                                                                                ff553f3b63cd1e0724f98bfe2b5e8966

                                                                                                SHA1

                                                                                                9bc0effd0de85067baa520494d6cc701acf6084e

                                                                                                SHA256

                                                                                                2c799ec6b8970a3f8bdca8ef4b7e1d1b6539c9e1082e562126adb5334de208b7

                                                                                                SHA512

                                                                                                a57a059d1519d5e24798d0ec13b4bad64265e7b927240a92261db686159d8ff260e56e69a2d056abc6655aafe13e7fb44a60978a74fd5a0ee3a0e8be32cbd15e

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                MD5

                                                                                                d5f8b1228d45dafaed33be8e3f18499e

                                                                                                SHA1

                                                                                                7495c446cf13fbb370069894c8047304da696b03

                                                                                                SHA256

                                                                                                d7c165b5058040ba9f305f5de1ceadf67d066bf5c78274a254f834a1fb14ce4e

                                                                                                SHA512

                                                                                                112157c91373ca2bd188817c8d6c8ca3e50b965568555b922522a9dc0e1e0ebcb72b8c91bf6fe3830cfc0caef93d841f7ae0ff1dac1c8c5c6ea669b109d4a644

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a3t9pknjc7ZIpOSl1xKOvzLN.exe.log
                                                                                                MD5

                                                                                                41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                SHA1

                                                                                                5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                SHA256

                                                                                                df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                SHA512

                                                                                                234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                              • C:\Users\Admin\Documents\0mjrbWFuDXvWI_GNboi7L05R.exe
                                                                                                MD5

                                                                                                b46a8f39a877cbd10739667c5833c2bb

                                                                                                SHA1

                                                                                                ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                SHA256

                                                                                                15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                SHA512

                                                                                                c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                              • C:\Users\Admin\Documents\0mjrbWFuDXvWI_GNboi7L05R.exe
                                                                                                MD5

                                                                                                b46a8f39a877cbd10739667c5833c2bb

                                                                                                SHA1

                                                                                                ca12e39b1914f04adf984b0be948d145d672cb9d

                                                                                                SHA256

                                                                                                15ad913c094cd58fffa2067d86b75cf08fbcac95c16c2d68bab5b3498f059e31

                                                                                                SHA512

                                                                                                c6119162ecb98b968879c3da645ea203d9de415feb6d1d2715d0b98211d260785aaf73a60d039a2192c663ce9f00e93d7d84e4cb51c31ecfcac7adb4fbd387e0

                                                                                              • C:\Users\Admin\Documents\99pv5gBXmaIvVhKPi_O0fsGI.exe
                                                                                                MD5

                                                                                                00dfd9850ef9297832148baa617bbf80

                                                                                                SHA1

                                                                                                78b79d8e0545db0f51d948190c285f448333040e

                                                                                                SHA256

                                                                                                1437ffbd5b4d190c6d0b790661e05d0cc23966dd711f4cc65418c967854c4e8b

                                                                                                SHA512

                                                                                                52809e36e5fc99f643924a6a70e66c2c0a818cd3c46a2de8da27fbdde0889104bd7e874337cf5d66a2a07f7741d3c38d5064420151797df656e05e51252a68c3

                                                                                              • C:\Users\Admin\Documents\99pv5gBXmaIvVhKPi_O0fsGI.exe
                                                                                                MD5

                                                                                                00dfd9850ef9297832148baa617bbf80

                                                                                                SHA1

                                                                                                78b79d8e0545db0f51d948190c285f448333040e

                                                                                                SHA256

                                                                                                1437ffbd5b4d190c6d0b790661e05d0cc23966dd711f4cc65418c967854c4e8b

                                                                                                SHA512

                                                                                                52809e36e5fc99f643924a6a70e66c2c0a818cd3c46a2de8da27fbdde0889104bd7e874337cf5d66a2a07f7741d3c38d5064420151797df656e05e51252a68c3

                                                                                              • C:\Users\Admin\Documents\AdY3vc5Fz1EpfLRiPajyOjvC.exe
                                                                                                MD5

                                                                                                56c78f92542ec028621fcd010b416d2b

                                                                                                SHA1

                                                                                                59575d369fab782d8d32857809d19b0505242fa9

                                                                                                SHA256

                                                                                                87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                SHA512

                                                                                                d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                              • C:\Users\Admin\Documents\AdY3vc5Fz1EpfLRiPajyOjvC.exe
                                                                                                MD5

                                                                                                56c78f92542ec028621fcd010b416d2b

                                                                                                SHA1

                                                                                                59575d369fab782d8d32857809d19b0505242fa9

                                                                                                SHA256

                                                                                                87e18a5125508b4e0110ed3fa864099a3423d78ccbb210b204cc670493b83b0a

                                                                                                SHA512

                                                                                                d035b0dd89393d66d27a85086cba0e89de489ed325db70f3d8be2e83d3fc4c192deb95b7d458157815d3a9081db293c47808e75f8b889ab78bf2e47d48541baa

                                                                                              • C:\Users\Admin\Documents\GXPN8Wzmocf8poOw62RNAfbO.exe
                                                                                                MD5

                                                                                                1f0847beaea105e38754eb82a2dcdaed

                                                                                                SHA1

                                                                                                393e0ce289453eb2c55c5cc88029ee4e70dee941

                                                                                                SHA256

                                                                                                fad98552d249a4698a471b40ac4d2fa34ebb1a7c49c87c93fb66414fa9dd79ff

                                                                                                SHA512

                                                                                                c5615b31558d24b6e331b28f744526b84463fc048879757cc88329d65e4f46b63ae9218480253f12d78775196e5557bf71248828350d453adaa752ade8d29e77

                                                                                              • C:\Users\Admin\Documents\GXPN8Wzmocf8poOw62RNAfbO.exe
                                                                                                MD5

                                                                                                1f0847beaea105e38754eb82a2dcdaed

                                                                                                SHA1

                                                                                                393e0ce289453eb2c55c5cc88029ee4e70dee941

                                                                                                SHA256

                                                                                                fad98552d249a4698a471b40ac4d2fa34ebb1a7c49c87c93fb66414fa9dd79ff

                                                                                                SHA512

                                                                                                c5615b31558d24b6e331b28f744526b84463fc048879757cc88329d65e4f46b63ae9218480253f12d78775196e5557bf71248828350d453adaa752ade8d29e77

                                                                                              • C:\Users\Admin\Documents\GoJfbnN5SGLeD48RNi9Z2mK7.exe
                                                                                                MD5

                                                                                                99642bb0d53a58dc13c60377e0e72fc8

                                                                                                SHA1

                                                                                                642097936f27ed8bc7506cd41a8522a681c25d88

                                                                                                SHA256

                                                                                                62f716d99538e84b8ce94b368d64500d2b0a98f84e714635fd40aba1d4807745

                                                                                                SHA512

                                                                                                968d52d78106b8303ba8786c7cf51e5364dbe81191d796d73ed9358e9edbc0e86c0529abfb213b33f7ccb6dc38ceae7aa0369966091778838f123987f900bbc4

                                                                                              • C:\Users\Admin\Documents\GoJfbnN5SGLeD48RNi9Z2mK7.exe
                                                                                                MD5

                                                                                                99642bb0d53a58dc13c60377e0e72fc8

                                                                                                SHA1

                                                                                                642097936f27ed8bc7506cd41a8522a681c25d88

                                                                                                SHA256

                                                                                                62f716d99538e84b8ce94b368d64500d2b0a98f84e714635fd40aba1d4807745

                                                                                                SHA512

                                                                                                968d52d78106b8303ba8786c7cf51e5364dbe81191d796d73ed9358e9edbc0e86c0529abfb213b33f7ccb6dc38ceae7aa0369966091778838f123987f900bbc4

                                                                                              • C:\Users\Admin\Documents\H6bNUym2Ie1GpGyrQ3iwFnaE.exe
                                                                                                MD5

                                                                                                3505a2852eddc6aa7f951fa7ec5b0eb0

                                                                                                SHA1

                                                                                                233e4998a43de614f7f5b77d979f7fdabd19d3da

                                                                                                SHA256

                                                                                                4b70d62a8c177b2678f90b4c49cca1d9ed855bf0718cc09ce10b36ecb095134b

                                                                                                SHA512

                                                                                                888a4c17c3769cfc2149b2b8c3ddb807ed379e689a56040093194b70aacdb8a8e730ce4fc45e6e8278ddfec19ff777c3c19a43d75ab3d1d32d001bab51e5cbcf

                                                                                              • C:\Users\Admin\Documents\H6bNUym2Ie1GpGyrQ3iwFnaE.exe
                                                                                                MD5

                                                                                                3505a2852eddc6aa7f951fa7ec5b0eb0

                                                                                                SHA1

                                                                                                233e4998a43de614f7f5b77d979f7fdabd19d3da

                                                                                                SHA256

                                                                                                4b70d62a8c177b2678f90b4c49cca1d9ed855bf0718cc09ce10b36ecb095134b

                                                                                                SHA512

                                                                                                888a4c17c3769cfc2149b2b8c3ddb807ed379e689a56040093194b70aacdb8a8e730ce4fc45e6e8278ddfec19ff777c3c19a43d75ab3d1d32d001bab51e5cbcf

                                                                                              • C:\Users\Admin\Documents\HNbJZ0NcO2B788dQ2xmmw2rZ.exe
                                                                                                MD5

                                                                                                7714deedb24c3dcfa81dc660dd383492

                                                                                                SHA1

                                                                                                56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                SHA256

                                                                                                435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                SHA512

                                                                                                2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                              • C:\Users\Admin\Documents\HNbJZ0NcO2B788dQ2xmmw2rZ.exe
                                                                                                MD5

                                                                                                7714deedb24c3dcfa81dc660dd383492

                                                                                                SHA1

                                                                                                56fae3ab1186009430e175c73b914c77ed714cc0

                                                                                                SHA256

                                                                                                435badbad2fc138245a4771a74ebb9075658e294d1bcfcf191ccea466eea825c

                                                                                                SHA512

                                                                                                2cf05ac9470ab4e6d487ec9e4d7ab36fb2c8ce1405dba01b58934778829c7c4db703818087e0c5fbffe6cf821dfa190427e1205530409359ace2ad416e781c58

                                                                                              • C:\Users\Admin\Documents\IKDMVJjzb2Sy0dtUSZhN7do1.exe
                                                                                                MD5

                                                                                                76af25cc3cfc8c3cfdc967b47058d7af

                                                                                                SHA1

                                                                                                814e400edb7cbe4bde6a1b849e24e90703f22429

                                                                                                SHA256

                                                                                                7e0679077236a08ed74cbdb95bbfcc03243d153250263c3bd7959c6f5c8530f2

                                                                                                SHA512

                                                                                                993d00520342439ed321180c1c83c6f0b59c81767448aebb7b1eaa3f29c72ae9e2a8eb7f9fa18f459a8c4c3b4404467984d75d9c28054927eb03ebfcd8577e57

                                                                                              • C:\Users\Admin\Documents\IKDMVJjzb2Sy0dtUSZhN7do1.exe
                                                                                                MD5

                                                                                                76af25cc3cfc8c3cfdc967b47058d7af

                                                                                                SHA1

                                                                                                814e400edb7cbe4bde6a1b849e24e90703f22429

                                                                                                SHA256

                                                                                                7e0679077236a08ed74cbdb95bbfcc03243d153250263c3bd7959c6f5c8530f2

                                                                                                SHA512

                                                                                                993d00520342439ed321180c1c83c6f0b59c81767448aebb7b1eaa3f29c72ae9e2a8eb7f9fa18f459a8c4c3b4404467984d75d9c28054927eb03ebfcd8577e57

                                                                                              • C:\Users\Admin\Documents\IXyFRC3glEzImQjPBWMtc9kq.exe
                                                                                                MD5

                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                SHA1

                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                SHA256

                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                SHA512

                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                              • C:\Users\Admin\Documents\IXyFRC3glEzImQjPBWMtc9kq.exe
                                                                                                MD5

                                                                                                c7ccbd62c259a382501ff67408594011

                                                                                                SHA1

                                                                                                c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                SHA256

                                                                                                8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                SHA512

                                                                                                5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                              • C:\Users\Admin\Documents\Kudy0KjUyRuYc5BJbVvpLnRm.exe
                                                                                                MD5

                                                                                                145bf5658332302310a7fe40ed77783d

                                                                                                SHA1

                                                                                                5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                SHA256

                                                                                                bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                SHA512

                                                                                                d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                              • C:\Users\Admin\Documents\Kudy0KjUyRuYc5BJbVvpLnRm.exe
                                                                                                MD5

                                                                                                145bf5658332302310a7fe40ed77783d

                                                                                                SHA1

                                                                                                5370ac46379b8db9d9fca84f21d411687109486f

                                                                                                SHA256

                                                                                                bddcd5eba3036a21b11e6d6d3cbe84daf562db27814adf7e32b5cc103d3c25d3

                                                                                                SHA512

                                                                                                d3d9a8231f256efee7ce7ba6841d78c598dc912e7e5d503a9a094e6303d0f9f165a60c5370f353076b1f592d7d9ee6765d0ba4863a1c4935bb47e2ffa4ffb776

                                                                                              • C:\Users\Admin\Documents\NEIuh3fl4a6H0SG_9mCZqX6Y.exe
                                                                                                MD5

                                                                                                458802fc75e8864241b85835e056c4c0

                                                                                                SHA1

                                                                                                ab85e163025c42fb7cd021df46a83e7da413509a

                                                                                                SHA256

                                                                                                70bfeef9ba299cd8298309e1cfc1610792bb28903b5b303ade5b12075959fd81

                                                                                                SHA512

                                                                                                7d7bfc2026f17bc903d481f2ba7b80b021d9a6f3e932f6e0a61c6c259d02ad029a25d67b27afe59121df79649efdcd86b0374bb6d74cd9af736e6abb5fa42367

                                                                                              • C:\Users\Admin\Documents\NEIuh3fl4a6H0SG_9mCZqX6Y.exe
                                                                                                MD5

                                                                                                458802fc75e8864241b85835e056c4c0

                                                                                                SHA1

                                                                                                ab85e163025c42fb7cd021df46a83e7da413509a

                                                                                                SHA256

                                                                                                70bfeef9ba299cd8298309e1cfc1610792bb28903b5b303ade5b12075959fd81

                                                                                                SHA512

                                                                                                7d7bfc2026f17bc903d481f2ba7b80b021d9a6f3e932f6e0a61c6c259d02ad029a25d67b27afe59121df79649efdcd86b0374bb6d74cd9af736e6abb5fa42367

                                                                                              • C:\Users\Admin\Documents\Wd_gut2YMLGB8DpkkT_dLLR0.exe
                                                                                                MD5

                                                                                                33e4d906579d1842adbddc6e3be27b5b

                                                                                                SHA1

                                                                                                9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                SHA256

                                                                                                b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                SHA512

                                                                                                4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                              • C:\Users\Admin\Documents\Wd_gut2YMLGB8DpkkT_dLLR0.exe
                                                                                                MD5

                                                                                                33e4d906579d1842adbddc6e3be27b5b

                                                                                                SHA1

                                                                                                9cc464b63f810e929cbb383de751bcac70d22020

                                                                                                SHA256

                                                                                                b9025aef29f9f9d3126d390e66df8c55a9c9f7c15520f9a59a963932ee86b815

                                                                                                SHA512

                                                                                                4c34f247d5e5ebbad752d7b28ce2c86b122eb82c789a05416f786ef0b265da92826530ee5003848c68f71b7dd3f20389f627ca18bf7981e1582837272ba9f798

                                                                                              • C:\Users\Admin\Documents\ZFMIChSYjbWCce2C80c7Dq1B.exe
                                                                                                MD5

                                                                                                bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                SHA1

                                                                                                4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                SHA256

                                                                                                98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                SHA512

                                                                                                2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                              • C:\Users\Admin\Documents\ZFMIChSYjbWCce2C80c7Dq1B.exe
                                                                                                MD5

                                                                                                bbfa73f5dc7f0d888a0d731842789bc6

                                                                                                SHA1

                                                                                                4296b8152197dc85cccfe4398b78f53716db9c45

                                                                                                SHA256

                                                                                                98c781b3fd15d6c7c7624aa1a0c93910dd5d19722a1d9b8cb1c7b9673d311090

                                                                                                SHA512

                                                                                                2d371862311f7eca74a5207ad660af372ff66c3298681852a7691ef085923f5b28943e55c0ac61c071a4f8df58e97764cf988d59f08d4020cdf8466545f94c78

                                                                                              • C:\Users\Admin\Documents\a3t9pknjc7ZIpOSl1xKOvzLN.exe
                                                                                                MD5

                                                                                                53277ee26931cc28448ac01dbe05c71f

                                                                                                SHA1

                                                                                                c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                                SHA256

                                                                                                2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                                SHA512

                                                                                                0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                              • C:\Users\Admin\Documents\a3t9pknjc7ZIpOSl1xKOvzLN.exe
                                                                                                MD5

                                                                                                53277ee26931cc28448ac01dbe05c71f

                                                                                                SHA1

                                                                                                c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                                SHA256

                                                                                                2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                                SHA512

                                                                                                0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                              • C:\Users\Admin\Documents\a3t9pknjc7ZIpOSl1xKOvzLN.exe
                                                                                                MD5

                                                                                                53277ee26931cc28448ac01dbe05c71f

                                                                                                SHA1

                                                                                                c0c176ee85a17107af065f28ac6c5dbab7a24402

                                                                                                SHA256

                                                                                                2d6cd8f82d61c527ede95d5266b78614816e90b9b5e7a0b9ee27e3cba6351479

                                                                                                SHA512

                                                                                                0df8fb5c9c40e61ad16766a89da0d8a76995890cdd342310b351b500a806e56789ff2993b7a96774edb1fb68d00def3c4f687162939309346bba537c786ef484

                                                                                              • C:\Users\Admin\Documents\cXLJn25Hf4duz5eE1cgSW3oq.exe
                                                                                                MD5

                                                                                                0d52fa8c79bf1d4da433a9b179dce597

                                                                                                SHA1

                                                                                                ef030808356b4d042982c357ef9d67560cbc9b6b

                                                                                                SHA256

                                                                                                c786f20d3e96a3c55f01d4c6b63b08f8b45bb4799303a15eaf0086e4d2ae87e6

                                                                                                SHA512

                                                                                                12872958a86345c48095d5c4ddfe9bd453c08cd6b8fd9b415ee2612e63faeea0bc574d02af66ff36209abe6621508916afdd7fd2b9a2d604482ccb624e1926c1

                                                                                              • C:\Users\Admin\Documents\cXLJn25Hf4duz5eE1cgSW3oq.exe
                                                                                                MD5

                                                                                                0d52fa8c79bf1d4da433a9b179dce597

                                                                                                SHA1

                                                                                                ef030808356b4d042982c357ef9d67560cbc9b6b

                                                                                                SHA256

                                                                                                c786f20d3e96a3c55f01d4c6b63b08f8b45bb4799303a15eaf0086e4d2ae87e6

                                                                                                SHA512

                                                                                                12872958a86345c48095d5c4ddfe9bd453c08cd6b8fd9b415ee2612e63faeea0bc574d02af66ff36209abe6621508916afdd7fd2b9a2d604482ccb624e1926c1

                                                                                              • C:\Users\Admin\Documents\cea3VvHSwXYgvpq6pSKu4Uc2.exe
                                                                                                MD5

                                                                                                2d1621385f15454a5a309c8d07e32b7a

                                                                                                SHA1

                                                                                                7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                SHA256

                                                                                                4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                SHA512

                                                                                                b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                              • C:\Users\Admin\Documents\cea3VvHSwXYgvpq6pSKu4Uc2.exe
                                                                                                MD5

                                                                                                2d1621385f15454a5a309c8d07e32b7a

                                                                                                SHA1

                                                                                                7bfaa385f1833ed35f08b81ecd2f10c12e490345

                                                                                                SHA256

                                                                                                4b95ff6312411ed2eec0dc2fdb251d985b6e9892e1b2f61aadb94dea1b3eeb13

                                                                                                SHA512

                                                                                                b2c72707c5d8e953303ecd8a474bdea7c9afd267582bf9c7c7940e4efcdb7c36dd30888ff61591a2c72a8d68e50d7ed19cb1411327085c03bc23744fda9654fc

                                                                                              • C:\Users\Admin\Documents\h6h3E4BuDxaIAC0A6zU5oGC8.exe
                                                                                                MD5

                                                                                                ac8b21a591023c838f6bf71ae62386e0

                                                                                                SHA1

                                                                                                67a207f7c2c3f27e63ed2c75d775f73d6c82806a

                                                                                                SHA256

                                                                                                839389cafaeeeb869c2d574b6641602bae4d3178f1fcc46d6d0480ef6b98c202

                                                                                                SHA512

                                                                                                05a7d496e909d0212f6744af7384fb83ac49741a1217f4f868ac85d4764bfb8b56385cb2d45c4907b8a46e99fcd1c1dfdd0f0301a5fedd4f8c50902e0db87466

                                                                                              • C:\Users\Admin\Documents\h6h3E4BuDxaIAC0A6zU5oGC8.exe
                                                                                                MD5

                                                                                                ac8b21a591023c838f6bf71ae62386e0

                                                                                                SHA1

                                                                                                67a207f7c2c3f27e63ed2c75d775f73d6c82806a

                                                                                                SHA256

                                                                                                839389cafaeeeb869c2d574b6641602bae4d3178f1fcc46d6d0480ef6b98c202

                                                                                                SHA512

                                                                                                05a7d496e909d0212f6744af7384fb83ac49741a1217f4f868ac85d4764bfb8b56385cb2d45c4907b8a46e99fcd1c1dfdd0f0301a5fedd4f8c50902e0db87466

                                                                                              • C:\Users\Admin\Documents\h9Ies7LfbiSeYudW4ku4FPDG.exe
                                                                                                MD5

                                                                                                f60aa3b80074e181e699f5c20f8a9320

                                                                                                SHA1

                                                                                                729143b4c3dd6e3043c44fc743055ce37b926b68

                                                                                                SHA256

                                                                                                428afb9019f7a6e8f07df0bffcff04eb80adb5c54d07ad4f96a089ee0399c1a3

                                                                                                SHA512

                                                                                                cf9a80300ec53a3ae2e385e3507b278ccbbb6e6145342ff266637eae2e546377f9a971dbe4f18a4dd1f1dfb810183551f23d8dce6af4dd6ee7acaa8116652bd9

                                                                                              • C:\Users\Admin\Documents\h9Ies7LfbiSeYudW4ku4FPDG.exe
                                                                                                MD5

                                                                                                f60aa3b80074e181e699f5c20f8a9320

                                                                                                SHA1

                                                                                                729143b4c3dd6e3043c44fc743055ce37b926b68

                                                                                                SHA256

                                                                                                428afb9019f7a6e8f07df0bffcff04eb80adb5c54d07ad4f96a089ee0399c1a3

                                                                                                SHA512

                                                                                                cf9a80300ec53a3ae2e385e3507b278ccbbb6e6145342ff266637eae2e546377f9a971dbe4f18a4dd1f1dfb810183551f23d8dce6af4dd6ee7acaa8116652bd9

                                                                                              • C:\Users\Admin\Documents\kHR5zJU1kDJjUghj1_iSD6Sz.exe
                                                                                                MD5

                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                SHA1

                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                SHA256

                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                SHA512

                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                              • C:\Users\Admin\Documents\kHR5zJU1kDJjUghj1_iSD6Sz.exe
                                                                                                MD5

                                                                                                ff2d2b1250ae2706f6550893e12a25f8

                                                                                                SHA1

                                                                                                5819d925377d38d921f6952add575a6ca19f213b

                                                                                                SHA256

                                                                                                ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                SHA512

                                                                                                c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                              • C:\Users\Admin\Documents\lZmr3DFXwrdH1LtojsSbDUTs.exe
                                                                                                MD5

                                                                                                b40b2474c4cc44f5545dec1b9ab4f4b2

                                                                                                SHA1

                                                                                                73fd7c5009776f0001264d8041e9844a18630e00

                                                                                                SHA256

                                                                                                cedead0402b84528a99183467e491dd9c106847eaa9090853ccf6fa522e1bb42

                                                                                                SHA512

                                                                                                af43c9cfbdaf52c8b4343801f649bb1043f8c6b5fd9094d71e7bc636b6d294774db614160974731f6d2de10cdb466666a331a8daccb60bb9e5eecaa01e135763

                                                                                              • C:\Users\Admin\Documents\lZmr3DFXwrdH1LtojsSbDUTs.exe
                                                                                                MD5

                                                                                                b40b2474c4cc44f5545dec1b9ab4f4b2

                                                                                                SHA1

                                                                                                73fd7c5009776f0001264d8041e9844a18630e00

                                                                                                SHA256

                                                                                                cedead0402b84528a99183467e491dd9c106847eaa9090853ccf6fa522e1bb42

                                                                                                SHA512

                                                                                                af43c9cfbdaf52c8b4343801f649bb1043f8c6b5fd9094d71e7bc636b6d294774db614160974731f6d2de10cdb466666a331a8daccb60bb9e5eecaa01e135763

                                                                                              • C:\Users\Admin\Documents\m2oqAvmprvmhgFDH6W7cZj8o.exe
                                                                                                MD5

                                                                                                c06d807e7287add5d460530e3d87648c

                                                                                                SHA1

                                                                                                d288550f1e35ba9406886906920f1afe7c965f71

                                                                                                SHA256

                                                                                                d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                                SHA512

                                                                                                592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                              • C:\Users\Admin\Documents\m2oqAvmprvmhgFDH6W7cZj8o.exe
                                                                                                MD5

                                                                                                c06d807e7287add5d460530e3d87648c

                                                                                                SHA1

                                                                                                d288550f1e35ba9406886906920f1afe7c965f71

                                                                                                SHA256

                                                                                                d5855e6292d04c6ab247c1b550168cde3d4a73831ed792cf15c1d0c650137e3d

                                                                                                SHA512

                                                                                                592b4cafe1d1060f8f05f54832e9c0f4baeb29c91dc9912f2f6f63819d96b766ae888c1483c5fc6b6c14093f8fd85ff03b4b76cc2910472740339a0305a5a20b

                                                                                              • C:\Users\Admin\Documents\qdWWT3ip1Fcv46cUcm0DfLZq.exe
                                                                                                MD5

                                                                                                891772f7c4d624b1b994f0a68a187f72

                                                                                                SHA1

                                                                                                75d924c452eb4e275382f6aea5d7b435681118a6

                                                                                                SHA256

                                                                                                5811a0a54b1f33f02feae8c0af473d6955d58a1980c58750ce65a02f7c8c3329

                                                                                                SHA512

                                                                                                5be0585ccc551029b0cbc54a1812fa82a7bdfea2433e319874e140df604d8faff543f593730449799892e48f6b4de5474cae415ff1570fe939585eac19d06a90

                                                                                              • C:\Users\Admin\Documents\qdWWT3ip1Fcv46cUcm0DfLZq.exe
                                                                                                MD5

                                                                                                891772f7c4d624b1b994f0a68a187f72

                                                                                                SHA1

                                                                                                75d924c452eb4e275382f6aea5d7b435681118a6

                                                                                                SHA256

                                                                                                5811a0a54b1f33f02feae8c0af473d6955d58a1980c58750ce65a02f7c8c3329

                                                                                                SHA512

                                                                                                5be0585ccc551029b0cbc54a1812fa82a7bdfea2433e319874e140df604d8faff543f593730449799892e48f6b4de5474cae415ff1570fe939585eac19d06a90

                                                                                              • C:\Users\Admin\Documents\qhb1liHpt0V000BDZfJY1qP1.exe
                                                                                                MD5

                                                                                                286a2d70968f696d40cfa8efbbed184c

                                                                                                SHA1

                                                                                                d8d0bd91504873fe9c6dff19e02d3b1175c02c0b

                                                                                                SHA256

                                                                                                3e45c5a3e4c6c315186cb17eebcf6b4fed8b82abab0dc41d6e76498f0e1d5687

                                                                                                SHA512

                                                                                                183b69f4d5b26a613616e1c6d15414778b7ddf453cc39d7b641d51ed27061a81d8df9cde56482a5e807e1854f2ea30f12cbb1ea5a9f7c3523c4418b5789de7e2

                                                                                              • C:\Users\Admin\Documents\rd4DTYpMwgWbf3HgfyZN1hg2.exe
                                                                                                MD5

                                                                                                abeea23c95c98bc3cbc6d9d4508a0a2f

                                                                                                SHA1

                                                                                                b9b202c2e2da2073b4e332a7401159118581d10c

                                                                                                SHA256

                                                                                                df7734cbb1baf26783f02249ac1b725286ae3709233cb3e78955cb6873597e6d

                                                                                                SHA512

                                                                                                6fb725f1e067382a2ff6e153f9a3f02fb9d277248cf1b06c0541feef3919d8813f18f54b25899d9d7f6e0651fcfeec7d98fee9300c404c8e04c0606712261d9f

                                                                                              • C:\Users\Admin\Documents\rd4DTYpMwgWbf3HgfyZN1hg2.exe
                                                                                                MD5

                                                                                                abeea23c95c98bc3cbc6d9d4508a0a2f

                                                                                                SHA1

                                                                                                b9b202c2e2da2073b4e332a7401159118581d10c

                                                                                                SHA256

                                                                                                df7734cbb1baf26783f02249ac1b725286ae3709233cb3e78955cb6873597e6d

                                                                                                SHA512

                                                                                                6fb725f1e067382a2ff6e153f9a3f02fb9d277248cf1b06c0541feef3919d8813f18f54b25899d9d7f6e0651fcfeec7d98fee9300c404c8e04c0606712261d9f

                                                                                              • C:\Users\Admin\Documents\uuiWu9Ww2swSi7BzGZ6YXmYi.exe
                                                                                                MD5

                                                                                                aeef749604f95d1d89b5ed251e816e8e

                                                                                                SHA1

                                                                                                cbf97c4737f7b7dbf4d0655e1659928ceddd5704

                                                                                                SHA256

                                                                                                42c9e28df69f62bad6f53903760f636f3bd30fc513a7e0e491f9c7732547332e

                                                                                                SHA512

                                                                                                fb1da59831936366263531d20923b927e5f7ac6c09247648aa9b6048d305d77d4e1c10576f243182c5eccd29900de9499671e186f80ed4a91e9f40ab90d9c678

                                                                                              • C:\Users\Admin\Documents\uuiWu9Ww2swSi7BzGZ6YXmYi.exe
                                                                                                MD5

                                                                                                aeef749604f95d1d89b5ed251e816e8e

                                                                                                SHA1

                                                                                                cbf97c4737f7b7dbf4d0655e1659928ceddd5704

                                                                                                SHA256

                                                                                                42c9e28df69f62bad6f53903760f636f3bd30fc513a7e0e491f9c7732547332e

                                                                                                SHA512

                                                                                                fb1da59831936366263531d20923b927e5f7ac6c09247648aa9b6048d305d77d4e1c10576f243182c5eccd29900de9499671e186f80ed4a91e9f40ab90d9c678

                                                                                              • C:\Users\Admin\Documents\x_HcVCo9p_RyELIgFBKQ8Dd6.exe
                                                                                                MD5

                                                                                                0a5500f0eaa61361493c6821a1bd3f31

                                                                                                SHA1

                                                                                                6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                SHA256

                                                                                                1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                SHA512

                                                                                                ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                              • C:\Users\Admin\Documents\x_HcVCo9p_RyELIgFBKQ8Dd6.exe
                                                                                                MD5

                                                                                                0a5500f0eaa61361493c6821a1bd3f31

                                                                                                SHA1

                                                                                                6ce25829ac6404025d51006cfc10ffbe69333152

                                                                                                SHA256

                                                                                                1583fceeae47160fd37427a55f1d2122f3654e528e29c55d64df145122515a55

                                                                                                SHA512

                                                                                                ea1e8554e35d8027262c9fb033afa1d539901b6580c5d7c38179eadf1ab0d7633a4b8d26b6ee0650176e567e0f36db1a99ece968b95dac9f56ae36b63908c243

                                                                                              • \Users\Admin\AppData\Local\Temp\21e3df6e-da39-4c06-bd60-345e44edcd3f\ .dll
                                                                                                MD5

                                                                                                e8641f344213ca05d8b5264b5f4e2dee

                                                                                                SHA1

                                                                                                96729e31f9b805800b2248fd22a4b53e226c8309

                                                                                                SHA256

                                                                                                85e82b9e9200e798e8f434459eacee03ed9818cc6c9a513fe083e72d48884e24

                                                                                                SHA512

                                                                                                3130f32c100ecb97083ad8ac4c67863e9ceed3a9b06fc464d1aeeaec389f74c8bf56f4ce04f6450fd2cc0fa861d085101c433cfa4bec3095f8ebeeb53b739109

                                                                                              • memory/8-363-0x0000000000000000-mapping.dmp
                                                                                              • memory/8-456-0x0000000000000000-mapping.dmp
                                                                                              • memory/32-351-0x0000000000000000-mapping.dmp
                                                                                              • memory/68-482-0x0000016F29E40000-0x0000016F29EB4000-memory.dmp
                                                                                                Filesize

                                                                                                464KB

                                                                                              • memory/204-255-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/204-154-0x0000000000000000-mapping.dmp
                                                                                              • memory/204-245-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/204-294-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/364-401-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/364-148-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/364-200-0x000000001BB90000-0x000000001BB92000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/364-201-0x00007FFDF0020000-0x00007FFDF014C000-memory.dmp
                                                                                                Filesize

                                                                                                1.2MB

                                                                                              • memory/364-132-0x0000000000000000-mapping.dmp
                                                                                              • memory/364-383-0x0000000000000000-mapping.dmp
                                                                                              • memory/644-403-0x0000000005260000-0x0000000005B86000-memory.dmp
                                                                                                Filesize

                                                                                                9.1MB

                                                                                              • memory/644-149-0x0000000000000000-mapping.dmp
                                                                                              • memory/644-423-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                Filesize

                                                                                                44.9MB

                                                                                              • memory/764-324-0x0000000000400000-0x00000000023BA000-memory.dmp
                                                                                                Filesize

                                                                                                31.7MB

                                                                                              • memory/764-307-0x0000000003FE0000-0x000000000400F000-memory.dmp
                                                                                                Filesize

                                                                                                188KB

                                                                                              • memory/764-157-0x0000000000000000-mapping.dmp
                                                                                              • memory/992-147-0x0000000000000000-mapping.dmp
                                                                                              • memory/996-391-0x0000000000000000-mapping.dmp
                                                                                              • memory/1248-261-0x00000198DEEF0000-0x00000198DEFD4000-memory.dmp
                                                                                                Filesize

                                                                                                912KB

                                                                                              • memory/1248-124-0x0000000000000000-mapping.dmp
                                                                                              • memory/1248-265-0x00000198DF140000-0x00000198DF2A1000-memory.dmp
                                                                                                Filesize

                                                                                                1.4MB

                                                                                              • memory/1304-152-0x0000000000000000-mapping.dmp
                                                                                              • memory/1304-384-0x0000000000400000-0x0000000002D1A000-memory.dmp
                                                                                                Filesize

                                                                                                41.1MB

                                                                                              • memory/1304-358-0x0000000004A20000-0x0000000004ABD000-memory.dmp
                                                                                                Filesize

                                                                                                628KB

                                                                                              • memory/1444-143-0x0000000000000000-mapping.dmp
                                                                                              • memory/1444-331-0x0000000000400000-0x00000000023C6000-memory.dmp
                                                                                                Filesize

                                                                                                31.8MB

                                                                                              • memory/1444-312-0x0000000003FF0000-0x000000000403A000-memory.dmp
                                                                                                Filesize

                                                                                                296KB

                                                                                              • memory/1460-473-0x0000000000000000-mapping.dmp
                                                                                              • memory/1460-158-0x0000000000000000-mapping.dmp
                                                                                              • memory/1724-348-0x000000000041AA02-mapping.dmp
                                                                                              • memory/1724-382-0x0000000005200000-0x00000000056FE000-memory.dmp
                                                                                                Filesize

                                                                                                5.0MB

                                                                                              • memory/1788-257-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1788-288-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1788-150-0x0000000000000000-mapping.dmp
                                                                                              • memory/1788-248-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/1852-168-0x0000000000000000-mapping.dmp
                                                                                              • memory/2112-215-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2112-122-0x0000000000000000-mapping.dmp
                                                                                              • memory/2112-197-0x0000000000580000-0x0000000000581000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2116-118-0x0000000000000000-mapping.dmp
                                                                                              • memory/2116-309-0x00000000001D0000-0x00000000001DA000-memory.dmp
                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/2132-336-0x0000000006B50000-0x0000000006B51000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2132-341-0x0000000006B53000-0x0000000006B54000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2132-335-0x0000000000400000-0x00000000023C2000-memory.dmp
                                                                                                Filesize

                                                                                                31.8MB

                                                                                              • memory/2132-119-0x0000000000000000-mapping.dmp
                                                                                              • memory/2132-328-0x0000000002500000-0x000000000264A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/2132-339-0x0000000006B52000-0x0000000006B53000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2132-350-0x0000000006B54000-0x0000000006B56000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2664-325-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/2664-311-0x0000000000402FAB-mapping.dmp
                                                                                              • memory/2736-210-0x0000000000300000-0x0000000000301000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2736-138-0x0000000000000000-mapping.dmp
                                                                                              • memory/2736-230-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2752-194-0x0000000000D70000-0x0000000000D82000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/2752-189-0x0000000000C10000-0x0000000000C20000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2752-155-0x0000000000000000-mapping.dmp
                                                                                              • memory/2788-190-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2788-224-0x0000000000710000-0x000000000072E000-memory.dmp
                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/2788-213-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2788-221-0x000000001AF30000-0x000000001AF32000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2788-133-0x0000000000000000-mapping.dmp
                                                                                              • memory/2788-240-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3016-117-0x00000000036A0000-0x00000000037DF000-memory.dmp
                                                                                                Filesize

                                                                                                1.2MB

                                                                                              • memory/3036-332-0x00000000006C0000-0x00000000006D6000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/3296-296-0x0000000000000000-mapping.dmp
                                                                                              • memory/3576-121-0x0000000000000000-mapping.dmp
                                                                                              • memory/3680-156-0x0000000000000000-mapping.dmp
                                                                                              • memory/3680-395-0x0000000000400000-0x0000000002CC7000-memory.dmp
                                                                                                Filesize

                                                                                                40.8MB

                                                                                              • memory/3680-377-0x0000000002D20000-0x0000000002D50000-memory.dmp
                                                                                                Filesize

                                                                                                192KB

                                                                                              • memory/3724-398-0x000000001B9E0000-0x000000001B9E2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/3724-360-0x0000000000000000-mapping.dmp
                                                                                              • memory/3732-142-0x0000000000000000-mapping.dmp
                                                                                              • memory/3732-329-0x0000000000400000-0x00000000023AD000-memory.dmp
                                                                                                Filesize

                                                                                                31.7MB

                                                                                              • memory/3732-319-0x00000000023B0000-0x00000000024FA000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/3756-146-0x0000000000000000-mapping.dmp
                                                                                              • memory/3756-225-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3756-208-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3844-199-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3844-220-0x0000000001390000-0x0000000001391000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3844-120-0x0000000000000000-mapping.dmp
                                                                                              • memory/3844-244-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3844-214-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3844-251-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3960-160-0x0000000000000000-mapping.dmp
                                                                                              • memory/3984-369-0x0000000000000000-mapping.dmp
                                                                                              • memory/3984-425-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3996-123-0x0000000000000000-mapping.dmp
                                                                                              • memory/4076-356-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                Filesize

                                                                                                40.8MB

                                                                                              • memory/4076-375-0x0000000004DA3000-0x0000000004DA4000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4076-357-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4076-372-0x0000000004DA2000-0x0000000004DA3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4076-380-0x0000000004DA4000-0x0000000004DA6000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/4076-344-0x0000000002CD0000-0x0000000002E1A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/4076-151-0x0000000000000000-mapping.dmp
                                                                                              • memory/4092-243-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                Filesize

                                                                                                1.6MB

                                                                                              • memory/4092-262-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4092-260-0x0000000005740000-0x0000000005741000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4092-266-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4092-272-0x0000000005240000-0x0000000005241000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4092-283-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4092-287-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4092-153-0x0000000000000000-mapping.dmp
                                                                                              • memory/4092-249-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4296-291-0x0000000000000000-mapping.dmp
                                                                                              • memory/4316-342-0x0000000000000000-mapping.dmp
                                                                                              • memory/4356-330-0x0000000000000000-mapping.dmp
                                                                                              • memory/4384-313-0x0000000000000000-mapping.dmp
                                                                                              • memory/4452-400-0x0000000000000000-mapping.dmp
                                                                                              • memory/4524-318-0x0000018AD2810000-0x0000018AD2971000-memory.dmp
                                                                                                Filesize

                                                                                                1.4MB

                                                                                              • memory/4524-219-0x0000000000000000-mapping.dmp
                                                                                              • memory/4560-234-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                Filesize

                                                                                                12KB

                                                                                              • memory/4560-222-0x0000000000000000-mapping.dmp
                                                                                              • memory/4568-300-0x0000000000000000-mapping.dmp
                                                                                              • memory/4612-250-0x00000000014A0000-0x00000000014B2000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/4612-239-0x0000000001350000-0x000000000149A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/4612-229-0x0000000000000000-mapping.dmp
                                                                                              • memory/4640-484-0x00000000041A0000-0x00000000041FF000-memory.dmp
                                                                                                Filesize

                                                                                                380KB

                                                                                              • memory/4640-481-0x0000000004038000-0x0000000004139000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/4640-467-0x0000000000000000-mapping.dmp
                                                                                              • memory/4652-233-0x0000000000000000-mapping.dmp
                                                                                              • memory/4700-353-0x0000000000000000-mapping.dmp
                                                                                              • memory/4784-605-0x0000000000000000-mapping.dmp
                                                                                              • memory/4896-532-0x0000000000000000-mapping.dmp
                                                                                              • memory/4928-274-0x000000000041A772-mapping.dmp
                                                                                              • memory/4928-271-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4928-314-0x00000000060A0000-0x00000000066A6000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/4936-273-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4936-278-0x000000000041A616-mapping.dmp
                                                                                              • memory/4936-321-0x0000000005780000-0x0000000005D86000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/4952-275-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4952-327-0x00000000050D0000-0x00000000056D6000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/4952-282-0x000000000041A6B6-mapping.dmp
                                                                                              • memory/5132-404-0x0000000000000000-mapping.dmp
                                                                                              • memory/5132-428-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/5204-406-0x0000000000000000-mapping.dmp
                                                                                              • memory/5240-408-0x0000000000000000-mapping.dmp
                                                                                              • memory/5380-443-0x0000000004EF0000-0x00000000054F6000-memory.dmp
                                                                                                Filesize

                                                                                                6.0MB

                                                                                              • memory/5380-426-0x000000000041A6A2-mapping.dmp
                                                                                              • memory/5504-490-0x00000114D1D00000-0x00000114D1D74000-memory.dmp
                                                                                                Filesize

                                                                                                464KB

                                                                                              • memory/5504-480-0x00007FF7333C4060-mapping.dmp
                                                                                              • memory/5600-429-0x0000000000000000-mapping.dmp
                                                                                              • memory/5604-475-0x0000000000000000-mapping.dmp
                                                                                              • memory/5672-469-0x0000000004020000-0x00000000040AF000-memory.dmp
                                                                                                Filesize

                                                                                                572KB

                                                                                              • memory/5672-430-0x0000000000000000-mapping.dmp
                                                                                              • memory/5672-487-0x0000000000400000-0x00000000023ED000-memory.dmp
                                                                                                Filesize

                                                                                                31.9MB

                                                                                              • memory/5976-466-0x0000000000000000-mapping.dmp
                                                                                              • memory/5976-471-0x0000000002E10000-0x0000000002F5A000-memory.dmp
                                                                                                Filesize

                                                                                                1.3MB

                                                                                              • memory/6040-508-0x0000000000000000-mapping.dmp