Analysis

  • max time kernel
    98s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03/07/2022, 18:44

General

  • Target

    launcher.exe

  • Size

    6.2MB

  • MD5

    fb6654c9f9dd0d185af6c783a988092a

  • SHA1

    6d96284917eef659e535e40a5c86e95735caea7a

  • SHA256

    15a16fabdf75ea76c43d28dec7a1d4535fcde8835a4e8e15b338c08249cfad76

  • SHA512

    203019f37769e6ea726157b668cc903fb4f5b4c7c951c58cb7cea3f485234633ebc66858c1548e0eb48abf286a005ed631e19b97c04fd725c924039589583fd2

Malware Config

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Modifies visibility of file extensions in Explorer 2 TTPs 6 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • suricata: ET MALWARE Ponmocup C2 Post-infection Checkin

    suricata: ET MALWARE Ponmocup C2 Post-infection Checkin

  • suricata: ET MALWARE Spoofed MSIE 8 User-Agent Likely Ponmocup

    suricata: ET MALWARE Spoofed MSIE 8 User-Agent Likely Ponmocup

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 27 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 50 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 10 IoCs
  • Modifies registry key 1 TTPs 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
      "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Users\Admin\BUUgEAEw\EAQwMEso.exe
        "C:\Users\Admin\BUUgEAEw\EAQwMEso.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        PID:1980
      • C:\ProgramData\HMQgIwAg\DAUgoMQs.exe
        "C:\ProgramData\HMQgIwAg\DAUgoMQs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        PID:976
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /FI "USERNAME eq Admin" /F /IM EAQwMEso.exe
          4⤵
          • Kills process with taskkill
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2984
        • C:\Users\Admin\BUUgEAEw\EAQwMEso.exe
          "C:\Users\Admin\BUUgEAEw\EAQwMEso.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          PID:1152
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4"
        3⤵
        • Loads dropped DLL
        PID:1936
        • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
          C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1532
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4"
            5⤵
            • Loads dropped DLL
            PID:2024
            • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
              C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2000
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4"
                7⤵
                • Loads dropped DLL
                PID:1760
                • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
                  C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4
                  8⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2120
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4"
                    9⤵
                    • Loads dropped DLL
                    PID:2524
                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
                      C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4
                      10⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2888
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4"
                        11⤵
                        • Loads dropped DLL
                        PID:2956
                        • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
                          C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4
                          12⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3016
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4"
                            13⤵
                            • Loads dropped DLL
                            PID:2360
                            • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
                              C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4
                              14⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1272
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4"
                                15⤵
                                • Loads dropped DLL
                                PID:1488
                                • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
                                  C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4
                                  16⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2772
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4"
                                    17⤵
                                    • Loads dropped DLL
                                    PID:2964
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                    17⤵
                                    • Modifies registry key
                                    PID:812
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                    17⤵
                                    • Modifies registry key
                                    PID:2292
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                    17⤵
                                    • Modifies registry key
                                    PID:2956
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\OEkYYIEU.bat" "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe""
                                    17⤵
                                      PID:2144
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\XOoAEcEM.bat" "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe""
                                  15⤵
                                    PID:2880
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                      16⤵
                                        PID:1492
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                      15⤵
                                      • Modifies registry key
                                      PID:2876
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                      15⤵
                                      • Modifies registry key
                                      PID:2932
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                      15⤵
                                      • Modifies registry key
                                      PID:2364
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                  13⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Modifies registry key
                                  PID:2408
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                  13⤵
                                  • Modifies registry key
                                  PID:944
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                  13⤵
                                  • UAC bypass
                                  • Modifies registry key
                                  PID:2176
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\AWMwUEIA.bat" "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe""
                                  13⤵
                                    PID:2252
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                      14⤵
                                        PID:1560
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                  11⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Modifies registry key
                                  PID:2136
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                  11⤵
                                  • UAC bypass
                                  • Modifies registry key
                                  PID:1212
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\QMAAYQcA.bat" "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe""
                                  11⤵
                                    PID:2284
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                      12⤵
                                        PID:2344
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                      11⤵
                                      • Modifies registry key
                                      PID:872
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                  9⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Modifies registry key
                                  PID:2588
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                  9⤵
                                  • Modifies registry key
                                  PID:2600
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                  9⤵
                                  • UAC bypass
                                  • Modifies registry key
                                  PID:2624
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\NCYkQQog.bat" "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe""
                                  9⤵
                                    PID:2660
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                      10⤵
                                        PID:2748
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                  7⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Modifies registry key
                                  PID:2092
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                  7⤵
                                  • Modifies registry key
                                  PID:2172
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\mkEoEIgo.bat" "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe""
                                  7⤵
                                    PID:2296
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                      8⤵
                                        PID:2552
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                      7⤵
                                      • UAC bypass
                                      • Modifies registry key
                                      PID:2228
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                  5⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Modifies registry key
                                  PID:1120
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                  5⤵
                                  • Modifies registry key
                                  PID:1124
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                  5⤵
                                  • UAC bypass
                                  • Modifies registry key
                                  PID:1228
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\LGQEckAY.bat" "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe""
                                  5⤵
                                    PID:240
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                      6⤵
                                        PID:1052
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\tcMQgYQU.bat" "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe""
                                  3⤵
                                    PID:1220
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                      4⤵
                                        PID:272
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                      3⤵
                                      • UAC bypass
                                      • Modifies registry key
                                      PID:320
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                      3⤵
                                      • Modifies registry key
                                      PID:1156
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                      3⤵
                                      • Modifies visibility of file extensions in Explorer
                                      • Modifies registry key
                                      PID:288
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\1.cmd" "
                                    2⤵
                                      PID:1996
                                    • C:\Users\Admin\AppData\Local\Temp\1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      PID:1780
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 644
                                        3⤵
                                        • Program crash
                                        PID:2660
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\1.py
                                      2⤵
                                      • Modifies registry class
                                      PID:1160
                                      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
                                        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\1.py"
                                        3⤵
                                        • Suspicious use of SetWindowsHookEx
                                        PID:268
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 268 -s 604
                                          4⤵
                                          • Program crash
                                          PID:1948
                                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                                      "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:2020
                                    • C:\Users\Admin\AppData\Local\Temp\3.exe
                                      "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:1184
                                    • C:\Users\Admin\AppData\Local\Temp\5.exe
                                      "C:\Users\Admin\AppData\Local\Temp\5.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Enumerates connected drives
                                      • Writes to the Master Boot Record (MBR)
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:1912
                                    • C:\Users\Admin\AppData\Local\Temp\Öåðáåð.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Öåðáåð.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Enumerates connected drives
                                      • Drops file in Program Files directory
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of UnmapMainImage
                                      PID:1088
                                      • C:\Windows\SysWOW64\netsh.exe
                                        C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
                                        3⤵
                                        • Modifies Windows Firewall
                                        PID:2720
                                      • C:\Windows\SysWOW64\netsh.exe
                                        C:\Windows\system32\netsh.exe advfirewall reset
                                        3⤵
                                        • Modifies Windows Firewall
                                        PID:3012
                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:1188
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                        3⤵
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1536
                                        • C:\Windows\SysWOW64\cmd.exe
                                          /c schtasks /Delete /F /TN rhaegal
                                          4⤵
                                            PID:1248
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Delete /F /TN rhaegal
                                              5⤵
                                                PID:1120
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2486138383 && exit"
                                              4⤵
                                                PID:1680
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2486138383 && exit"
                                                  5⤵
                                                  • Creates scheduled task(s)
                                                  PID:1556
                                              • C:\Windows\4C8B.tmp
                                                "C:\Windows\4C8B.tmp" \\.\pipe\{521E1F38-8D41-49E8-9DD9-1AD931628049}
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2064
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:02:00
                                                4⤵
                                                  PID:1524
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 19:02:00
                                                    5⤵
                                                    • Creates scheduled task(s)
                                                    PID:2196
                                            • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê2.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:892
                                              • C:\Users\Admin\AppData\Local\Temp\AV.EXE
                                                "C:\Users\Admin\AppData\Local\Temp\AV.EXE"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:1288
                                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                                                  dw20.exe -x -s 460
                                                  4⤵
                                                    PID:3016
                                                • C:\Users\Admin\AppData\Local\Temp\AV2.EXE
                                                  "C:\Users\Admin\AppData\Local\Temp\AV2.EXE"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:772
                                                • C:\Users\Admin\AppData\Local\Temp\DB.EXE
                                                  "C:\Users\Admin\AppData\Local\Temp\DB.EXE"
                                                  3⤵
                                                  • Adds policy Run key to start application
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Loads dropped DLL
                                                  • Checks whether UAC is enabled
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:824
                                                  • C:\Windows\SysWOW64\apilogenn.exe
                                                    C:\Windows\SysWOW64\apilogenn.exe
                                                    4⤵
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1688
                                                    • C:\Windows\SysWOW64\ipconfig.exe
                                                      "C:\Windows\system32\ipconfig.exe" /flushdns
                                                      5⤵
                                                      • Gathers network information
                                                      PID:2152
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /c C:\Users\Admin\AppData\Local\Temp\~unins7980.bat "C:\Users\Admin\AppData\Local\Temp\DB.EXE"
                                                    4⤵
                                                      PID:2244
                                                  • C:\Users\Admin\AppData\Local\Temp\EN.EXE
                                                    "C:\Users\Admin\AppData\Local\Temp\EN.EXE"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:1452
                                                  • C:\Users\Admin\AppData\Local\Temp\SB.EXE
                                                    "C:\Users\Admin\AppData\Local\Temp\SB.EXE"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Writes to the Master Boot Record (MBR)
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1936
                                                • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê3.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê3.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:1084
                                              • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe
                                                C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4
                                                1⤵
                                                • Executes dropped EXE
                                                PID:844

                                              Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\ProgramData\HMQgIwAg\DAUgoMQs.exe

                                                      Filesize

                                                      203KB

                                                      MD5

                                                      d58bdde7831de23d5f760933a9058140

                                                      SHA1

                                                      efd9db8aea7071c08454f61c3ac9979a29c1862b

                                                      SHA256

                                                      a72d58115af1f6190db9009b040f21092c2b0f3f175b60e61052cfe3f5034e33

                                                      SHA512

                                                      8705d0be9401beab8b73f9f9ed43eb691f087b8ae633f3cf175e59204092374fed15d40f55e0b6a5576fc8575654d96fddd6bb94dac2e6598b807dd7db308361

                                                    • C:\ProgramData\HMQgIwAg\DAUgoMQs.inf

                                                      Filesize

                                                      4B

                                                      MD5

                                                      c08f8e6ff4748ea4936fb418c8cd4dd0

                                                      SHA1

                                                      d014108aaf15862f279bd7172d52b78fc23e7225

                                                      SHA256

                                                      3c30c438d63d5f4634be91b2ed96dc7458164733bc415de78c52d692e2973a14

                                                      SHA512

                                                      e506542237b9b77e6cd49d033d56d82e054377810c458c86034081ecff8fd2af93ea8e07b7400012923ffa470651f88518020a27357445e05aa0bccc37499d2d

                                                    • C:\ProgramData\HMQgIwAg\DAUgoMQs.inf

                                                      Filesize

                                                      4B

                                                      MD5

                                                      6da0ee348e9070592219e961ec692cc2

                                                      SHA1

                                                      90226ed8650164670d4c19810e03746d3066a310

                                                      SHA256

                                                      c400ddfc1b866d2962fd21d0f1db3a49bc67933bf5520a76fd5d4f07b1ad504e

                                                      SHA512

                                                      e8d78a024c11a446951182d800d5df30c765a3f942b72bae0fff94ff62487c91858ec45b31c4d032b37935c2fe689a9c45793c07e81cd418afdf01d7ab25891e

                                                    • C:\Users\Admin\AppData\Local\Temp\1.cmd

                                                      Filesize

                                                      17B

                                                      MD5

                                                      54388c1db027c7b2444de422fd655a79

                                                      SHA1

                                                      eefbcf70412ed1bc1b1f7563d13357e80213e0f6

                                                      SHA256

                                                      c5c83734f1c5f2f9ce8e7d540ca58e750dc330dcfc2b802b3480ddc2c47ce8bd

                                                      SHA512

                                                      cb903cc8197e9d023e2900cb2211d46f53577dc19735fe9312a224b005b64589855a1655b47e380086830eb50c7c9136f93330280a19ef35fdc7598d221a0175

                                                    • C:\Users\Admin\AppData\Local\Temp\1.exe

                                                      Filesize

                                                      43KB

                                                      MD5

                                                      b2eca909a91e1946457a0b36eaf90930

                                                      SHA1

                                                      3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                      SHA256

                                                      0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                      SHA512

                                                      607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                    • C:\Users\Admin\AppData\Local\Temp\1.exe

                                                      Filesize

                                                      43KB

                                                      MD5

                                                      b2eca909a91e1946457a0b36eaf90930

                                                      SHA1

                                                      3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                      SHA256

                                                      0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                      SHA512

                                                      607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe

                                                      Filesize

                                                      760KB

                                                      MD5

                                                      515198a8dfa7825f746d5921a4bc4db9

                                                      SHA1

                                                      e1da0b7f046886c1c4ff6993f7f98ee9a1bc90ae

                                                      SHA256

                                                      0fda176b199295f72fafc3bc25cefa27fa44ed7712c3a24ca2409217e430436d

                                                      SHA512

                                                      9e47037fe40b79ebf056a9c6279e318d85da9cd7e633230129d77a1b8637ecbafc60be38dd21ca9077ebfcb9260d87ff7fcc85b8699b3135148fe956972de3e8

                                                    • C:\Users\Admin\AppData\Local\Temp\3.exe

                                                      Filesize

                                                      762KB

                                                      MD5

                                                      7734f0e56da17e9a5940fd782d739f9b

                                                      SHA1

                                                      4dfae67e40be6c4c83191ea0cf8d1b28afba884c

                                                      SHA256

                                                      8855299560183b57556d9714a2b958cdc6190fcdfb270633da2a47dfeee20015

                                                      SHA512

                                                      53d07938bafbcb9524cdba6d25e09fcdae128a83718ab686374f0526730e2e6380f60e3bf951601e48f6f8e64563c484ddd8baf9be2878a5ad393817028a9632

                                                    • C:\Users\Admin\AppData\Local\Temp\5.exe

                                                      Filesize

                                                      816KB

                                                      MD5

                                                      7dfbfba1e4e64a946cb096bfc937fbad

                                                      SHA1

                                                      9180d2ce387314cd4a794d148ea6b14084c61e1b

                                                      SHA256

                                                      312f082ea8f64609d30ff62b11f564107bf7a4ec9e95944dfd3da57c6cdb4e94

                                                      SHA512

                                                      f47b05b9c294688811dd72d17f815cce6c90f96d78f6835804d5182e2f4bfbd2d6738de854b8a79dea6345f9372ba76a36920e51e6cb556ef4b38b620e887eb4

                                                    • C:\Users\Admin\AppData\Local\Temp\AV.EXE

                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      f284568010505119f479617a2e7dc189

                                                      SHA1

                                                      e23707625cce0035e3c1d2255af1ed326583a1ea

                                                      SHA256

                                                      26c8f13ea8dc17443a9fa005610537cb6700aebaf748e747e9278d504e416eb1

                                                      SHA512

                                                      ebe96e667dfde547c5a450b97cd7534b977f4073c7f4cbc123a0e00baaefeb3be725c1cafbfb5bb040b3359267954cd1b4e2094ef71fc273732016ee822064bf

                                                    • C:\Users\Admin\AppData\Local\Temp\AV.EXE

                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      f284568010505119f479617a2e7dc189

                                                      SHA1

                                                      e23707625cce0035e3c1d2255af1ed326583a1ea

                                                      SHA256

                                                      26c8f13ea8dc17443a9fa005610537cb6700aebaf748e747e9278d504e416eb1

                                                      SHA512

                                                      ebe96e667dfde547c5a450b97cd7534b977f4073c7f4cbc123a0e00baaefeb3be725c1cafbfb5bb040b3359267954cd1b4e2094ef71fc273732016ee822064bf

                                                    • C:\Users\Admin\AppData\Local\Temp\AV2.EXE

                                                      Filesize

                                                      368KB

                                                      MD5

                                                      014578edb7da99e5ba8dd84f5d26dfd5

                                                      SHA1

                                                      df56d701165a480e925a153856cbc3ab799c5a04

                                                      SHA256

                                                      4ce5e8b510895abb204f97e883d8cbaacc29ccef0844d9ae81f8666f234b0529

                                                      SHA512

                                                      bd5159af96d83fc7528956c5b1bd6f93847db18faa0680c6041f87bbebef5e3ba2de1f185d77ff28b8d7d78ec4f7bd54f48b37a16da39f43314ef022b4a36068

                                                    • C:\Users\Admin\AppData\Local\Temp\DB.EXE

                                                      Filesize

                                                      243KB

                                                      MD5

                                                      c6746a62feafcb4fca301f606f7101fa

                                                      SHA1

                                                      e09cd1382f9ceec027083b40e35f5f3d184e485f

                                                      SHA256

                                                      b5a255d0454853c8afc0b321e1d86dca22c3dbefb88e5d385d2d72f9bc0109e6

                                                      SHA512

                                                      ee5dfa08c86bf1524666f0851c729970dbf0b397db9595a2bae01516299344edb68123e976592a83e492f2982fafe8d350ba2d41368eb4ecf4e6fe12af8f5642

                                                    • C:\Users\Admin\AppData\Local\Temp\EN.EXE

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      621f2279f69686e8547e476b642b6c46

                                                      SHA1

                                                      66f486cd566f86ab16015fe74f50d4515decce88

                                                      SHA256

                                                      c17a18cf2c243303b8a6688aad83b3e6e9b727fcd89f69065785ef7f1a2a3e38

                                                      SHA512

                                                      068402b02f1056b722f21b0a354b038f094d02e4a066b332553cd6b36e3640e8f35aa0499a2b057c566718c3593d3cea6bbabd961e04f0a001fd45d8be8e1c4e

                                                    • C:\Users\Admin\AppData\Local\Temp\LGQEckAY.bat

                                                      Filesize

                                                      112B

                                                      MD5

                                                      bae1095f340720d965898063fede1273

                                                      SHA1

                                                      455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                      SHA256

                                                      ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                      SHA512

                                                      4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                    • C:\Users\Admin\AppData\Local\Temp\file.vbs

                                                      Filesize

                                                      19B

                                                      MD5

                                                      4afb5c4527091738faf9cd4addf9d34e

                                                      SHA1

                                                      170ba9d866894c1b109b62649b1893eb90350459

                                                      SHA256

                                                      59d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc

                                                      SHA512

                                                      16d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5

                                                    • C:\Users\Admin\AppData\Local\Temp\tcMQgYQU.bat

                                                      Filesize

                                                      112B

                                                      MD5

                                                      bae1095f340720d965898063fede1273

                                                      SHA1

                                                      455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                      SHA256

                                                      ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                      SHA512

                                                      4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                    • C:\Users\Admin\AppData\Local\Temp\Öåðáåð.exe

                                                      Filesize

                                                      313KB

                                                      MD5

                                                      fe1bc60a95b2c2d77cd5d232296a7fa4

                                                      SHA1

                                                      c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                      SHA256

                                                      b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                      SHA512

                                                      266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                    • C:\Users\Admin\AppData\Local\Temp\Öåðáåð.exe

                                                      Filesize

                                                      313KB

                                                      MD5

                                                      fe1bc60a95b2c2d77cd5d232296a7fa4

                                                      SHA1

                                                      c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                      SHA256

                                                      b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                      SHA512

                                                      266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê.exe

                                                      Filesize

                                                      431KB

                                                      MD5

                                                      fbbdc39af1139aebba4da004475e8839

                                                      SHA1

                                                      de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                      SHA256

                                                      630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                      SHA512

                                                      74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê.exe

                                                      Filesize

                                                      431KB

                                                      MD5

                                                      fbbdc39af1139aebba4da004475e8839

                                                      SHA1

                                                      de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                      SHA256

                                                      630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                      SHA512

                                                      74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê2.exe

                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      f571faca510bffe809c76c1828d44523

                                                      SHA1

                                                      7a3ca1660f0a513316b8cd5496ac7dbe82f0e0c2

                                                      SHA256

                                                      117d7af0deb40b3fe532bb6cbe374884fa55ed7cfe053fe698720cdccb5a59cb

                                                      SHA512

                                                      a08bca2fb1387cc70b737520d566c7117aa3fdb9a52f5dbb0bb7be44630da7977882d8c808cbee843c8a180777b4ac5819e8bafda6b2c883e380dc7fb5358a51

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê3.exe

                                                      Filesize

                                                      666KB

                                                      MD5

                                                      989ae3d195203b323aa2b3adf04e9833

                                                      SHA1

                                                      31a45521bc672abcf64e50284ca5d4e6b3687dc8

                                                      SHA256

                                                      d30d7676a3b4c91b77d403f81748ebf6b8824749db5f860e114a8a204bca5b8f

                                                      SHA512

                                                      e9d4e6295869f3a456c7ea2850c246d0c22afa65c2dd5161744ee5b3e29e44d9a2d758335f98001cdb348eaa51a71cd441b4ddc12c8d72509388657126e69305

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4

                                                      Filesize

                                                      25KB

                                                      MD5

                                                      2fc0e096bf2f094cca883de93802abb6

                                                      SHA1

                                                      a4b51b3b4c645a8c082440a6abbc641c5d4ec986

                                                      SHA256

                                                      14695f6259685d72bf20db399b419153031fa35277727ab9b2259bf44a8f8ae3

                                                      SHA512

                                                      7418892efe2f3c2ff245c0b84708922a9374324116a525fa16f7c4bca03b267db123ad7757acf8e0ba15d4ea623908d6a14424088a542125c7a6394970dd8978

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4

                                                      Filesize

                                                      25KB

                                                      MD5

                                                      2fc0e096bf2f094cca883de93802abb6

                                                      SHA1

                                                      a4b51b3b4c645a8c082440a6abbc641c5d4ec986

                                                      SHA256

                                                      14695f6259685d72bf20db399b419153031fa35277727ab9b2259bf44a8f8ae3

                                                      SHA512

                                                      7418892efe2f3c2ff245c0b84708922a9374324116a525fa16f7c4bca03b267db123ad7757acf8e0ba15d4ea623908d6a14424088a542125c7a6394970dd8978

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • C:\Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • C:\Users\Admin\BUUgEAEw\EAQwMEso.exe

                                                      Filesize

                                                      198KB

                                                      MD5

                                                      fe7e646ad77917505d74c2ce8f353a6b

                                                      SHA1

                                                      2f0f9f97af059e6162bf043248235e7458d05927

                                                      SHA256

                                                      9f46e208099d2bd5ff572582d0978ff2249e2724d6d743c9b73445b0f5980897

                                                      SHA512

                                                      601110bfcddee4bc1906e86d7c5d8f79434438b6e36fe798822792e08efcae431115b298e298b7ef1504627bff0fea15cbf013150d90cb0491bb622fac887a48

                                                    • C:\Users\Admin\BUUgEAEw\EAQwMEso.inf

                                                      Filesize

                                                      4B

                                                      MD5

                                                      2cd5a34882597963150035d1eccf086a

                                                      SHA1

                                                      05a5ae53aea3cc48fd20042c691578df6b7660b6

                                                      SHA256

                                                      d5efcb42d1a5429945e359091f4aed2058e80334d47afb0e24a5901c27180afd

                                                      SHA512

                                                      50382c16dbdc0f00f902476a31c1b059c3ea9fa2d22d3e174316fdd30f37a34463e55b0522b864eb6d2c47508e3512ad4ba8e17c6a30af1e5fe190e284947e74

                                                    • C:\Users\Admin\BUUgEAEw\EAQwMEso.inf

                                                      Filesize

                                                      4B

                                                      MD5

                                                      c36af55c6b80ed4d3ea065db1852fae3

                                                      SHA1

                                                      c1798df26c14964143468cb5d01fcd4d66a27ddb

                                                      SHA256

                                                      02e6745380ccb80fed360655da4f466863b8a2bfc6a9017f9e3e78c36467251e

                                                      SHA512

                                                      669563802aef3771d58958a93ed02c9e9a6f6a572c6f7055e5a15f3f7aca737ccbf7a34516582a49f558928def626aba5cb94650c912829ea216e49eea1b3572

                                                    • C:\Users\Admin\BUUgEAEw\EAQwMEso.inf

                                                      Filesize

                                                      4B

                                                      MD5

                                                      703309dfabe8afe6826570990d1dee7e

                                                      SHA1

                                                      d8c875388bddf7a83b37aa0d352c6c6034f9c19e

                                                      SHA256

                                                      c2782a9bbe5d5e0f0d35bbe8167e9e6191b94810d55f8aa3cc609914cac031ec

                                                      SHA512

                                                      485b1400297d23ed84285427b67bc9ab15925a73008ef442f6f8a157320e3ca8e892f451fa111072eb99aefae4564290b294f7cd79b21f8082430a7b1658e4fe

                                                    • C:\Windows\infpub.dat

                                                      Filesize

                                                      401KB

                                                      MD5

                                                      1d724f95c61f1055f0d02c2154bbccd3

                                                      SHA1

                                                      79116fe99f2b421c52ef64097f0f39b815b20907

                                                      SHA256

                                                      579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648

                                                      SHA512

                                                      f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113

                                                    • \ProgramData\HMQgIwAg\DAUgoMQs.exe

                                                      Filesize

                                                      203KB

                                                      MD5

                                                      d58bdde7831de23d5f760933a9058140

                                                      SHA1

                                                      efd9db8aea7071c08454f61c3ac9979a29c1862b

                                                      SHA256

                                                      a72d58115af1f6190db9009b040f21092c2b0f3f175b60e61052cfe3f5034e33

                                                      SHA512

                                                      8705d0be9401beab8b73f9f9ed43eb691f087b8ae633f3cf175e59204092374fed15d40f55e0b6a5576fc8575654d96fddd6bb94dac2e6598b807dd7db308361

                                                    • \ProgramData\HMQgIwAg\DAUgoMQs.exe

                                                      Filesize

                                                      203KB

                                                      MD5

                                                      d58bdde7831de23d5f760933a9058140

                                                      SHA1

                                                      efd9db8aea7071c08454f61c3ac9979a29c1862b

                                                      SHA256

                                                      a72d58115af1f6190db9009b040f21092c2b0f3f175b60e61052cfe3f5034e33

                                                      SHA512

                                                      8705d0be9401beab8b73f9f9ed43eb691f087b8ae633f3cf175e59204092374fed15d40f55e0b6a5576fc8575654d96fddd6bb94dac2e6598b807dd7db308361

                                                    • \Users\Admin\AppData\Local\Temp\1.exe

                                                      Filesize

                                                      43KB

                                                      MD5

                                                      b2eca909a91e1946457a0b36eaf90930

                                                      SHA1

                                                      3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

                                                      SHA256

                                                      0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

                                                      SHA512

                                                      607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

                                                    • \Users\Admin\AppData\Local\Temp\2.exe

                                                      Filesize

                                                      760KB

                                                      MD5

                                                      515198a8dfa7825f746d5921a4bc4db9

                                                      SHA1

                                                      e1da0b7f046886c1c4ff6993f7f98ee9a1bc90ae

                                                      SHA256

                                                      0fda176b199295f72fafc3bc25cefa27fa44ed7712c3a24ca2409217e430436d

                                                      SHA512

                                                      9e47037fe40b79ebf056a9c6279e318d85da9cd7e633230129d77a1b8637ecbafc60be38dd21ca9077ebfcb9260d87ff7fcc85b8699b3135148fe956972de3e8

                                                    • \Users\Admin\AppData\Local\Temp\3.exe

                                                      Filesize

                                                      762KB

                                                      MD5

                                                      7734f0e56da17e9a5940fd782d739f9b

                                                      SHA1

                                                      4dfae67e40be6c4c83191ea0cf8d1b28afba884c

                                                      SHA256

                                                      8855299560183b57556d9714a2b958cdc6190fcdfb270633da2a47dfeee20015

                                                      SHA512

                                                      53d07938bafbcb9524cdba6d25e09fcdae128a83718ab686374f0526730e2e6380f60e3bf951601e48f6f8e64563c484ddd8baf9be2878a5ad393817028a9632

                                                    • \Users\Admin\AppData\Local\Temp\5.exe

                                                      Filesize

                                                      816KB

                                                      MD5

                                                      7dfbfba1e4e64a946cb096bfc937fbad

                                                      SHA1

                                                      9180d2ce387314cd4a794d148ea6b14084c61e1b

                                                      SHA256

                                                      312f082ea8f64609d30ff62b11f564107bf7a4ec9e95944dfd3da57c6cdb4e94

                                                      SHA512

                                                      f47b05b9c294688811dd72d17f815cce6c90f96d78f6835804d5182e2f4bfbd2d6738de854b8a79dea6345f9372ba76a36920e51e6cb556ef4b38b620e887eb4

                                                    • \Users\Admin\AppData\Local\Temp\5.exe

                                                      Filesize

                                                      816KB

                                                      MD5

                                                      7dfbfba1e4e64a946cb096bfc937fbad

                                                      SHA1

                                                      9180d2ce387314cd4a794d148ea6b14084c61e1b

                                                      SHA256

                                                      312f082ea8f64609d30ff62b11f564107bf7a4ec9e95944dfd3da57c6cdb4e94

                                                      SHA512

                                                      f47b05b9c294688811dd72d17f815cce6c90f96d78f6835804d5182e2f4bfbd2d6738de854b8a79dea6345f9372ba76a36920e51e6cb556ef4b38b620e887eb4

                                                    • \Users\Admin\AppData\Local\Temp\AV.EXE

                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      f284568010505119f479617a2e7dc189

                                                      SHA1

                                                      e23707625cce0035e3c1d2255af1ed326583a1ea

                                                      SHA256

                                                      26c8f13ea8dc17443a9fa005610537cb6700aebaf748e747e9278d504e416eb1

                                                      SHA512

                                                      ebe96e667dfde547c5a450b97cd7534b977f4073c7f4cbc123a0e00baaefeb3be725c1cafbfb5bb040b3359267954cd1b4e2094ef71fc273732016ee822064bf

                                                    • \Users\Admin\AppData\Local\Temp\AV2.EXE

                                                      Filesize

                                                      368KB

                                                      MD5

                                                      014578edb7da99e5ba8dd84f5d26dfd5

                                                      SHA1

                                                      df56d701165a480e925a153856cbc3ab799c5a04

                                                      SHA256

                                                      4ce5e8b510895abb204f97e883d8cbaacc29ccef0844d9ae81f8666f234b0529

                                                      SHA512

                                                      bd5159af96d83fc7528956c5b1bd6f93847db18faa0680c6041f87bbebef5e3ba2de1f185d77ff28b8d7d78ec4f7bd54f48b37a16da39f43314ef022b4a36068

                                                    • \Users\Admin\AppData\Local\Temp\AV2.EXE

                                                      Filesize

                                                      368KB

                                                      MD5

                                                      014578edb7da99e5ba8dd84f5d26dfd5

                                                      SHA1

                                                      df56d701165a480e925a153856cbc3ab799c5a04

                                                      SHA256

                                                      4ce5e8b510895abb204f97e883d8cbaacc29ccef0844d9ae81f8666f234b0529

                                                      SHA512

                                                      bd5159af96d83fc7528956c5b1bd6f93847db18faa0680c6041f87bbebef5e3ba2de1f185d77ff28b8d7d78ec4f7bd54f48b37a16da39f43314ef022b4a36068

                                                    • \Users\Admin\AppData\Local\Temp\DB.EXE

                                                      Filesize

                                                      243KB

                                                      MD5

                                                      c6746a62feafcb4fca301f606f7101fa

                                                      SHA1

                                                      e09cd1382f9ceec027083b40e35f5f3d184e485f

                                                      SHA256

                                                      b5a255d0454853c8afc0b321e1d86dca22c3dbefb88e5d385d2d72f9bc0109e6

                                                      SHA512

                                                      ee5dfa08c86bf1524666f0851c729970dbf0b397db9595a2bae01516299344edb68123e976592a83e492f2982fafe8d350ba2d41368eb4ecf4e6fe12af8f5642

                                                    • \Users\Admin\AppData\Local\Temp\DB.EXE

                                                      Filesize

                                                      243KB

                                                      MD5

                                                      c6746a62feafcb4fca301f606f7101fa

                                                      SHA1

                                                      e09cd1382f9ceec027083b40e35f5f3d184e485f

                                                      SHA256

                                                      b5a255d0454853c8afc0b321e1d86dca22c3dbefb88e5d385d2d72f9bc0109e6

                                                      SHA512

                                                      ee5dfa08c86bf1524666f0851c729970dbf0b397db9595a2bae01516299344edb68123e976592a83e492f2982fafe8d350ba2d41368eb4ecf4e6fe12af8f5642

                                                    • \Users\Admin\AppData\Local\Temp\EN.EXE

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      621f2279f69686e8547e476b642b6c46

                                                      SHA1

                                                      66f486cd566f86ab16015fe74f50d4515decce88

                                                      SHA256

                                                      c17a18cf2c243303b8a6688aad83b3e6e9b727fcd89f69065785ef7f1a2a3e38

                                                      SHA512

                                                      068402b02f1056b722f21b0a354b038f094d02e4a066b332553cd6b36e3640e8f35aa0499a2b057c566718c3593d3cea6bbabd961e04f0a001fd45d8be8e1c4e

                                                    • \Users\Admin\AppData\Local\Temp\EN.EXE

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      621f2279f69686e8547e476b642b6c46

                                                      SHA1

                                                      66f486cd566f86ab16015fe74f50d4515decce88

                                                      SHA256

                                                      c17a18cf2c243303b8a6688aad83b3e6e9b727fcd89f69065785ef7f1a2a3e38

                                                      SHA512

                                                      068402b02f1056b722f21b0a354b038f094d02e4a066b332553cd6b36e3640e8f35aa0499a2b057c566718c3593d3cea6bbabd961e04f0a001fd45d8be8e1c4e

                                                    • \Users\Admin\AppData\Local\Temp\SB.EXE

                                                      Filesize

                                                      224KB

                                                      MD5

                                                      9252e1be9776af202d6ad5c093637022

                                                      SHA1

                                                      6cc686d837cd633d9c2e8bc1eaba5fc364bf71d8

                                                      SHA256

                                                      ce822ff86e584f15b6abd14c61453bd3b481d4ec3fdeb961787fceb52acd8bd6

                                                      SHA512

                                                      98b1b3ce4d16d36f738478c6cf41e8f4a57d3a5ecfa8999d45592f79a469d8af8554bf4d5db34cb79cec71ce103f4fde1b41bd3cce30714f803e432e53da71ea

                                                    • \Users\Admin\AppData\Local\Temp\SB.EXE

                                                      Filesize

                                                      224KB

                                                      MD5

                                                      9252e1be9776af202d6ad5c093637022

                                                      SHA1

                                                      6cc686d837cd633d9c2e8bc1eaba5fc364bf71d8

                                                      SHA256

                                                      ce822ff86e584f15b6abd14c61453bd3b481d4ec3fdeb961787fceb52acd8bd6

                                                      SHA512

                                                      98b1b3ce4d16d36f738478c6cf41e8f4a57d3a5ecfa8999d45592f79a469d8af8554bf4d5db34cb79cec71ce103f4fde1b41bd3cce30714f803e432e53da71ea

                                                    • \Users\Admin\AppData\Local\Temp\Öåðáåð.exe

                                                      Filesize

                                                      313KB

                                                      MD5

                                                      fe1bc60a95b2c2d77cd5d232296a7fa4

                                                      SHA1

                                                      c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                      SHA256

                                                      b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                      SHA512

                                                      266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                    • \Users\Admin\AppData\Local\Temp\Öåðáåð.exe

                                                      Filesize

                                                      313KB

                                                      MD5

                                                      fe1bc60a95b2c2d77cd5d232296a7fa4

                                                      SHA1

                                                      c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                      SHA256

                                                      b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                      SHA512

                                                      266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê.exe

                                                      Filesize

                                                      431KB

                                                      MD5

                                                      fbbdc39af1139aebba4da004475e8839

                                                      SHA1

                                                      de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                      SHA256

                                                      630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                      SHA512

                                                      74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê2.exe

                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      f571faca510bffe809c76c1828d44523

                                                      SHA1

                                                      7a3ca1660f0a513316b8cd5496ac7dbe82f0e0c2

                                                      SHA256

                                                      117d7af0deb40b3fe532bb6cbe374884fa55ed7cfe053fe698720cdccb5a59cb

                                                      SHA512

                                                      a08bca2fb1387cc70b737520d566c7117aa3fdb9a52f5dbb0bb7be44630da7977882d8c808cbee843c8a180777b4ac5819e8bafda6b2c883e380dc7fb5358a51

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê2.exe

                                                      Filesize

                                                      2.1MB

                                                      MD5

                                                      f571faca510bffe809c76c1828d44523

                                                      SHA1

                                                      7a3ca1660f0a513316b8cd5496ac7dbe82f0e0c2

                                                      SHA256

                                                      117d7af0deb40b3fe532bb6cbe374884fa55ed7cfe053fe698720cdccb5a59cb

                                                      SHA512

                                                      a08bca2fb1387cc70b737520d566c7117aa3fdb9a52f5dbb0bb7be44630da7977882d8c808cbee843c8a180777b4ac5819e8bafda6b2c883e380dc7fb5358a51

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê3.exe

                                                      Filesize

                                                      666KB

                                                      MD5

                                                      989ae3d195203b323aa2b3adf04e9833

                                                      SHA1

                                                      31a45521bc672abcf64e50284ca5d4e6b3687dc8

                                                      SHA256

                                                      d30d7676a3b4c91b77d403f81748ebf6b8824749db5f860e114a8a204bca5b8f

                                                      SHA512

                                                      e9d4e6295869f3a456c7ea2850c246d0c22afa65c2dd5161744ee5b3e29e44d9a2d758335f98001cdb348eaa51a71cd441b4ddc12c8d72509388657126e69305

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • \Users\Admin\AppData\Local\Temp\Øèôðîâùèê4.exe

                                                      Filesize

                                                      220KB

                                                      MD5

                                                      3ed3fb296a477156bc51aba43d825fc0

                                                      SHA1

                                                      9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                      SHA256

                                                      1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                      SHA512

                                                      dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                    • \Users\Admin\BUUgEAEw\EAQwMEso.exe

                                                      Filesize

                                                      198KB

                                                      MD5

                                                      fe7e646ad77917505d74c2ce8f353a6b

                                                      SHA1

                                                      2f0f9f97af059e6162bf043248235e7458d05927

                                                      SHA256

                                                      9f46e208099d2bd5ff572582d0978ff2249e2724d6d743c9b73445b0f5980897

                                                      SHA512

                                                      601110bfcddee4bc1906e86d7c5d8f79434438b6e36fe798822792e08efcae431115b298e298b7ef1504627bff0fea15cbf013150d90cb0491bb622fac887a48

                                                    • \Users\Admin\BUUgEAEw\EAQwMEso.exe

                                                      Filesize

                                                      198KB

                                                      MD5

                                                      fe7e646ad77917505d74c2ce8f353a6b

                                                      SHA1

                                                      2f0f9f97af059e6162bf043248235e7458d05927

                                                      SHA256

                                                      9f46e208099d2bd5ff572582d0978ff2249e2724d6d743c9b73445b0f5980897

                                                      SHA512

                                                      601110bfcddee4bc1906e86d7c5d8f79434438b6e36fe798822792e08efcae431115b298e298b7ef1504627bff0fea15cbf013150d90cb0491bb622fac887a48

                                                    • memory/772-322-0x0000000000240000-0x0000000000243000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/772-321-0x0000000000400000-0x00000000004C3000-memory.dmp

                                                      Filesize

                                                      780KB

                                                    • memory/824-346-0x0000000001D01000-0x0000000001D62000-memory.dmp

                                                      Filesize

                                                      388KB

                                                    • memory/824-212-0x0000000001D00000-0x0000000001D93000-memory.dmp

                                                      Filesize

                                                      588KB

                                                    • memory/824-229-0x0000000001D01000-0x0000000001D62000-memory.dmp

                                                      Filesize

                                                      388KB

                                                    • memory/824-226-0x00000000003A0000-0x00000000003D1000-memory.dmp

                                                      Filesize

                                                      196KB

                                                    • memory/824-227-0x0000000001D62000-0x0000000001D92000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/824-216-0x0000000000400000-0x0000000000445000-memory.dmp

                                                      Filesize

                                                      276KB

                                                    • memory/824-211-0x0000000001D00000-0x0000000001D93000-memory.dmp

                                                      Filesize

                                                      588KB

                                                    • memory/824-208-0x0000000001D00000-0x0000000001D93000-memory.dmp

                                                      Filesize

                                                      588KB

                                                    • memory/844-345-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/892-213-0x0000000000BB0000-0x0000000000BF5000-memory.dmp

                                                      Filesize

                                                      276KB

                                                    • memory/892-214-0x0000000000BB0000-0x0000000000BF5000-memory.dmp

                                                      Filesize

                                                      276KB

                                                    • memory/892-231-0x0000000000380000-0x000000000038A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/976-329-0x00000000009A0000-0x00000000009D3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/976-145-0x0000000000400000-0x0000000000434000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/976-328-0x00000000009A0000-0x00000000009D3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/1084-280-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                      Filesize

                                                      1.8MB

                                                    • memory/1084-164-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                      Filesize

                                                      1.8MB

                                                    • memory/1088-165-0x0000000000170000-0x00000000001A1000-memory.dmp

                                                      Filesize

                                                      196KB

                                                    • memory/1088-167-0x0000000000400000-0x0000000000450000-memory.dmp

                                                      Filesize

                                                      320KB

                                                    • memory/1152-330-0x0000000000400000-0x0000000000433000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/1152-332-0x0000000000400000-0x0000000000433000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/1184-127-0x0000000000400000-0x00000000006B8000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/1184-348-0x0000000000400000-0x00000000006B8000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/1272-331-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1272-327-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1288-303-0x00000000717A0000-0x0000000071D4B000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/1452-261-0x0000000000400000-0x000000000040A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/1488-324-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1488-323-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1532-196-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1532-155-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1536-152-0x0000000000920000-0x0000000000988000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1536-126-0x0000000000920000-0x0000000000988000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1760-259-0x0000000000190000-0x00000000001C9000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1760-258-0x0000000000190000-0x00000000001C9000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1780-138-0x0000000000120000-0x0000000000130000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1912-166-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                      Filesize

                                                      6.0MB

                                                    • memory/1912-349-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                      Filesize

                                                      6.0MB

                                                    • memory/1912-125-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                      Filesize

                                                      6.0MB

                                                    • memory/1912-153-0x0000000000400000-0x0000000000A06000-memory.dmp

                                                      Filesize

                                                      6.0MB

                                                    • memory/1936-146-0x00000000002B0000-0x00000000002E9000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1936-147-0x00000000002B0000-0x00000000002E9000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1936-304-0x0000000000230000-0x0000000000294000-memory.dmp

                                                      Filesize

                                                      400KB

                                                    • memory/1936-254-0x0000000000230000-0x0000000000294000-memory.dmp

                                                      Filesize

                                                      400KB

                                                    • memory/1936-260-0x0000000000400000-0x0000000000464000-memory.dmp

                                                      Filesize

                                                      400KB

                                                    • memory/1948-75-0x0000000002DD0000-0x0000000002E09000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1948-80-0x00000000037E0000-0x0000000003A9C000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/1948-54-0x0000000076571000-0x0000000076573000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1948-74-0x0000000002DD0000-0x0000000002E09000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1948-123-0x0000000003730000-0x00000000039E8000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/1964-151-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1964-78-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/1964-136-0x00000000004C0000-0x00000000004F4000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/1964-143-0x00000000004C0000-0x00000000004F4000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/1964-132-0x00000000004C0000-0x00000000004F3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/1964-130-0x00000000004C0000-0x00000000004F3000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/1980-134-0x0000000000400000-0x0000000000433000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/1980-333-0x0000000000400000-0x0000000000433000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/2000-257-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/2000-224-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/2020-347-0x0000000000400000-0x00000000006BC000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2020-81-0x0000000000400000-0x00000000006BC000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2024-223-0x00000000002F0000-0x0000000000329000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/2120-271-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/2120-262-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/2360-326-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/2772-325-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/2772-344-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/2888-296-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB

                                                    • memory/3016-308-0x0000000000400000-0x0000000000439000-memory.dmp

                                                      Filesize

                                                      228KB