Resubmissions

06-10-2022 09:29

221006-lf3dssggh5 10

02-10-2022 09:11

221002-k5q7dsaaer 10

19-09-2022 13:49

220919-q4nb1afcgr 10

Analysis

  • max time kernel
    44s
  • max time network
    1809s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 13:49

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    22.5MB

  • MD5

    52867174362410d63215d78e708103ea

  • SHA1

    7ae4e1048e4463a4201bdeaf224c5b6face681bf

  • SHA256

    37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a

  • SHA512

    89e17e147d3f073e479e85d0b0321f6264bbc2aa84c930ed645e8f5cde3f1e58812c3db1ba0f10bee6ce7ac0731e1e3de6747a9b3c4d63a564dd8d904bd726ab

  • SSDEEP

    393216:HJLgf7BPkdKzrZciLxv8naSNtPr5rn57M84UTB9xO5/VWvJKJPkwdnfZ4y5SDkFV:poBPQwxMR7pn5qUTB9xOFVWvJKJPkwd9

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    fcb-aws-host-4

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfhhjgh.duckdns.org:8050

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    system32.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

njrat

Version

im523

Botnet

mediaget

C2

kazya1.hopto.org:1470

Mutex

a797c6ca3f5e7aff8fa1149c47fe9466

Attributes
  • reg_key

    a797c6ca3f5e7aff8fa1149c47fe9466

  • splitter

    |'|'|

Extracted

Family

nanocore

Version

1.2.2.0

C2

172.98.92.42:58491

127.0.0.1:58491

Mutex

c5a0b6d8-d1f7-45cd-943b-d5fda411e988

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-09-20T02:48:09.651743436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58491

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c5a0b6d8-d1f7-45cd-943b-d5fda411e988

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    172.98.92.42

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

fickerstealer

C2

80.87.192.115:80

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

5781468cedb3a203003fdf1f12e72fe98d6f1c0f

Attributes
  • url4cnc

    http://194.180.174.53/brikitiki

    http://91.219.236.18/brikitiki

    http://194.180.174.41/brikitiki

    http://91.219.236.148/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

prepepe.ac.ug

Extracted

Family

redline

Botnet

@zhilsholi

C2

yabynennet.xyz:81

Attributes
  • auth_value

    c2d0b7a2ede97b91495c99e75b4f27fb

Extracted

Family

pony

C2

http://londonpaerl.co.uk/yesup/gate.php

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Blackmoon payload 6 IoCs
  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 7 IoCs
  • DCRat payload 9 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 25 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 39 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe cmd /c del %temp%*.ps1 /s /q /f & start %FILENAME% & exit
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Roaming\healastounding.exe
      "C:\Users\Admin\AppData\Roaming\healastounding.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Users\Admin\AppData\Roaming\test.exe
        "C:\Users\Admin\AppData\Roaming\test.exe"
        3⤵
        • Executes dropped EXE
        PID:1808
      • C:\Users\Admin\AppData\Roaming\gay.exe
        "C:\Users\Admin\AppData\Roaming\gay.exe"
        3⤵
        • Executes dropped EXE
        PID:636
      • C:\Users\Admin\AppData\Roaming\aaa.exe
        "C:\Users\Admin\AppData\Roaming\aaa.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        PID:1464
        • C:\Users\Admin\AppData\Roaming\aaa.exe
          "C:\Users\Admin\AppData\Roaming\aaa.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1152
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\7132178.bat" "C:\Users\Admin\AppData\Roaming\aaa.exe" "
            5⤵
              PID:2228
        • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
          "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          PID:1648
          • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
            "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
            4⤵
            • Executes dropped EXE
            PID:1404
          • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
            "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:1652
            • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
              "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
              5⤵
              • Executes dropped EXE
              PID:1288
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 800
                6⤵
                • Program crash
                PID:2648
          • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
            "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
            4⤵
            • Executes dropped EXE
            PID:1708
        • C:\Users\Admin\AppData\Roaming\Opus.exe
          "C:\Users\Admin\AppData\Roaming\Opus.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1104
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5EA5.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:1960
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7023.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:1624
        • C:\Users\Admin\AppData\Roaming\4.exe
          "C:\Users\Admin\AppData\Roaming\4.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:284
          • C:\Users\Admin\AppData\Roaming\3.exe
            "C:\Users\Admin\AppData\Roaming\3.exe"
            4⤵
            • Executes dropped EXE
            PID:1408
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Qog85aHed5.bat"
              5⤵
                PID:2388
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  6⤵
                    PID:2444
                  • C:\Documents and Settings\Idle.exe
                    "C:\Documents and Settings\Idle.exe"
                    6⤵
                      PID:2492
              • C:\Users\Admin\AppData\Roaming\a.exe
                "C:\Users\Admin\AppData\Roaming\a.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                PID:340
            • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
              "C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"
              2⤵
              • Executes dropped EXE
              PID:1428
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                3⤵
                  PID:1668
                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                  3⤵
                    PID:2628
                • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                  "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:868
                  • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                    "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:940
                • C:\Users\Admin\AppData\Roaming\22.exe
                  "C:\Users\Admin\AppData\Roaming\22.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  PID:452
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add policy name=Block
                    3⤵
                      PID:948
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filterlist name=Filter1
                      3⤵
                        PID:1332
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                        3⤵
                          PID:1544
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                          3⤵
                            PID:2096
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                            3⤵
                              PID:2248
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                              3⤵
                                PID:2360
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                3⤵
                                  PID:2432
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                  3⤵
                                    PID:2488
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh ipsec static add filteraction name=FilteraAtion1 action=block
                                    3⤵
                                      PID:2548
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                                      3⤵
                                        PID:2612
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh ipsec static set policy name=Block assign=y
                                        3⤵
                                          PID:2692
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c del "C:\Users\Admin\AppData\Roaming\22.exe"
                                          3⤵
                                            PID:2788
                                        • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                          "C:\Users\Admin\AppData\Roaming\___11.19.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:864
                                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                            C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1444
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                              4⤵
                                                PID:1632
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping -n 2 127.0.0.1
                                                  5⤵
                                                  • Runs ping.exe
                                                  PID:1924
                                            • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                              C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                              3⤵
                                                PID:832
                                              • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                3⤵
                                                • Executes dropped EXE
                                                PID:1300
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1300 -s 324
                                                  4⤵
                                                  • Loads dropped DLL
                                                  • Program crash
                                                  PID:1552
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                            1⤵
                                              PID:1132
                                            • C:\Windows\SysWOW64\TXPlatforn.exe
                                              C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                              1⤵
                                                PID:1000
                                                • C:\Windows\SysWOW64\TXPlatforn.exe
                                                  C:\Windows\SysWOW64\TXPlatforn.exe -acsi
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:584
                                              • C:\Windows\SysWOW64\svchost.exe
                                                C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                                1⤵
                                                • Loads dropped DLL
                                                • Drops file in System32 directory
                                                PID:540
                                                • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                  C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\7098887.txt",MainThread
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:2028
                                              • C:\Windows\system32\DllHost.exe
                                                C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                1⤵
                                                • Executes dropped EXE
                                                • Sets DLL path for service in the registry
                                                • Loads dropped DLL
                                                • Drops file in System32 directory
                                                PID:832
                                              • C:\Windows\Help\Winlogon.exe
                                                C:\Windows\Help\Winlogon.exe
                                                1⤵
                                                  PID:2760
                                                  • C:\Windows\SysWOW64\svchost.exe
                                                    C:\Windows\system32\svchost.exe
                                                    2⤵
                                                      PID:2820
                                                      • C:\Windows\Cursors\WUDFhosts.exe
                                                        C:\Windows\Cursors\WUDFhosts.exe -o pool.usa-138.com:80 -u 4B7yFmYw2qvEtWZDDnZVeY16HHpwTtuYBg6EMn5xdDbM3ggSEnQFDWDHH6cqdEYaPx4iQvAwLNu8NLc21QxDU84GGxZEY7S -p x
                                                        3⤵
                                                          PID:2996
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 216
                                                        2⤵
                                                        • Program crash
                                                        PID:2972
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Documents and Settings\dwm.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Creates scheduled task(s)
                                                      PID:2116
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\31001cc2-2a3d-11ed-9244-9c23e66b04e4\lsass.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Creates scheduled task(s)
                                                      PID:1968
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Creates scheduled task(s)
                                                      PID:2204
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "PING" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\PING.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Creates scheduled task(s)
                                                      PID:2336
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\KBDUSR\winlogon.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Creates scheduled task(s)
                                                      PID:2368
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\eventcreate\wininit.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Creates scheduled task(s)
                                                      PID:2272

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Execution

                                                    Scripting

                                                    1
                                                    T1064

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    2
                                                    T1060

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Privilege Escalation

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Defense Evasion

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    Modify Registry

                                                    2
                                                    T1112

                                                    Scripting

                                                    1
                                                    T1064

                                                    Credential Access

                                                    Credentials in Files

                                                    2
                                                    T1081

                                                    Discovery

                                                    Query Registry

                                                    3
                                                    T1012

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    System Information Discovery

                                                    3
                                                    T1082

                                                    Remote System Discovery

                                                    1
                                                    T1018

                                                    Collection

                                                    Data from Local System

                                                    2
                                                    T1005

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                      Filesize

                                                      328KB

                                                      MD5

                                                      870d6e5aef6dea98ced388cce87bfbd4

                                                      SHA1

                                                      2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                      SHA256

                                                      6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                      SHA512

                                                      0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                    • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                      Filesize

                                                      328KB

                                                      MD5

                                                      870d6e5aef6dea98ced388cce87bfbd4

                                                      SHA1

                                                      2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                      SHA256

                                                      6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                      SHA512

                                                      0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                    • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                      Filesize

                                                      328KB

                                                      MD5

                                                      870d6e5aef6dea98ced388cce87bfbd4

                                                      SHA1

                                                      2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                      SHA256

                                                      6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                      SHA512

                                                      0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                    • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                      Filesize

                                                      284KB

                                                      MD5

                                                      78d40b12ffc837843fbf4de2164002f6

                                                      SHA1

                                                      985bdffa69bb915831cd6b81783aef3ae4418f53

                                                      SHA256

                                                      308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                      SHA512

                                                      c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                      Filesize

                                                      93KB

                                                      MD5

                                                      3b377ad877a942ec9f60ea285f7119a2

                                                      SHA1

                                                      60b23987b20d913982f723ab375eef50fafa6c70

                                                      SHA256

                                                      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                      SHA512

                                                      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      Filesize

                                                      377KB

                                                      MD5

                                                      a4329177954d4104005bce3020e5ef59

                                                      SHA1

                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                      SHA256

                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                      SHA512

                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      Filesize

                                                      377KB

                                                      MD5

                                                      a4329177954d4104005bce3020e5ef59

                                                      SHA1

                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                      SHA256

                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                      SHA512

                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                    • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                      Filesize

                                                      536KB

                                                      MD5

                                                      0fd7de5367376231a788872005d7ed4f

                                                      SHA1

                                                      658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                      SHA256

                                                      9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                      SHA512

                                                      522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                    • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                      Filesize

                                                      536KB

                                                      MD5

                                                      0fd7de5367376231a788872005d7ed4f

                                                      SHA1

                                                      658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                      SHA256

                                                      9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                      SHA512

                                                      522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                    • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                      Filesize

                                                      536KB

                                                      MD5

                                                      0fd7de5367376231a788872005d7ed4f

                                                      SHA1

                                                      658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                      SHA256

                                                      9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                      SHA512

                                                      522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                    • C:\Users\Admin\AppData\Roaming\22.exe
                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      dbf9daa1707b1037e28a6e0694b33a4b

                                                      SHA1

                                                      ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                      SHA256

                                                      a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                      SHA512

                                                      145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                    • C:\Users\Admin\AppData\Roaming\22.exe
                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      dbf9daa1707b1037e28a6e0694b33a4b

                                                      SHA1

                                                      ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                      SHA256

                                                      a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                      SHA512

                                                      145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                    • C:\Users\Admin\AppData\Roaming\3.exe
                                                      Filesize

                                                      564KB

                                                      MD5

                                                      748a4bea8c0624a4c7a69f67263e0839

                                                      SHA1

                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                      SHA256

                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                      SHA512

                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                    • C:\Users\Admin\AppData\Roaming\3.exe
                                                      Filesize

                                                      564KB

                                                      MD5

                                                      748a4bea8c0624a4c7a69f67263e0839

                                                      SHA1

                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                      SHA256

                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                      SHA512

                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                    • C:\Users\Admin\AppData\Roaming\4.exe
                                                      Filesize

                                                      565KB

                                                      MD5

                                                      e6dace3f577ac7a6f9747b4a0956c8d7

                                                      SHA1

                                                      86c71169025b822a8dfba679ea981035ce1abfd1

                                                      SHA256

                                                      8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                      SHA512

                                                      1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                    • C:\Users\Admin\AppData\Roaming\4.exe
                                                      Filesize

                                                      565KB

                                                      MD5

                                                      e6dace3f577ac7a6f9747b4a0956c8d7

                                                      SHA1

                                                      86c71169025b822a8dfba679ea981035ce1abfd1

                                                      SHA256

                                                      8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                      SHA512

                                                      1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                    • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      8f1c8b40c7be588389a8d382040b23bb

                                                      SHA1

                                                      bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                      SHA256

                                                      ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                      SHA512

                                                      9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                    • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      8f1c8b40c7be588389a8d382040b23bb

                                                      SHA1

                                                      bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                      SHA256

                                                      ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                      SHA512

                                                      9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                    • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      8f1c8b40c7be588389a8d382040b23bb

                                                      SHA1

                                                      bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                      SHA256

                                                      ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                      SHA512

                                                      9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                    • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                      Filesize

                                                      203KB

                                                      MD5

                                                      759185ee3724d7563b709c888c696959

                                                      SHA1

                                                      7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                      SHA256

                                                      9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                      SHA512

                                                      ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                    • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                      Filesize

                                                      203KB

                                                      MD5

                                                      759185ee3724d7563b709c888c696959

                                                      SHA1

                                                      7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                      SHA256

                                                      9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                      SHA512

                                                      ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                    • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                      Filesize

                                                      892KB

                                                      MD5

                                                      ed666bf7f4a0766fcec0e9c8074b089b

                                                      SHA1

                                                      1b90f1a4cb6059d573fff115b3598604825d76e6

                                                      SHA256

                                                      d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                      SHA512

                                                      d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                    • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                      Filesize

                                                      892KB

                                                      MD5

                                                      ed666bf7f4a0766fcec0e9c8074b089b

                                                      SHA1

                                                      1b90f1a4cb6059d573fff115b3598604825d76e6

                                                      SHA256

                                                      d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                      SHA512

                                                      d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                    • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                      Filesize

                                                      15.6MB

                                                      MD5

                                                      a071727b72a8374ff79a695ecde32594

                                                      SHA1

                                                      b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                      SHA256

                                                      8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                      SHA512

                                                      854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                    • C:\Users\Admin\AppData\Roaming\a.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      52cfd35f337ca837d31df0a95ce2a55e

                                                      SHA1

                                                      88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                      SHA256

                                                      5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                      SHA512

                                                      b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                    • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                      Filesize

                                                      120KB

                                                      MD5

                                                      860aa57fc3578f7037bb27fc79b2a62c

                                                      SHA1

                                                      a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                      SHA256

                                                      5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                      SHA512

                                                      6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                    • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                      Filesize

                                                      120KB

                                                      MD5

                                                      860aa57fc3578f7037bb27fc79b2a62c

                                                      SHA1

                                                      a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                      SHA256

                                                      5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                      SHA512

                                                      6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                    • C:\Users\Admin\AppData\Roaming\gay.exe
                                                      Filesize

                                                      37KB

                                                      MD5

                                                      8eedc01c11b251481dec59e5308dccc3

                                                      SHA1

                                                      24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                      SHA256

                                                      0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                      SHA512

                                                      52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                    • C:\Users\Admin\AppData\Roaming\gay.exe
                                                      Filesize

                                                      37KB

                                                      MD5

                                                      8eedc01c11b251481dec59e5308dccc3

                                                      SHA1

                                                      24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                      SHA256

                                                      0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                      SHA512

                                                      52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                    • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                      Filesize

                                                      3.6MB

                                                      MD5

                                                      6fb798f1090448ce26299c2b35acf876

                                                      SHA1

                                                      451423d5690cffa02741d5da6e7c45bc08aefb55

                                                      SHA256

                                                      b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                      SHA512

                                                      9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                    • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                      Filesize

                                                      3.6MB

                                                      MD5

                                                      6fb798f1090448ce26299c2b35acf876

                                                      SHA1

                                                      451423d5690cffa02741d5da6e7c45bc08aefb55

                                                      SHA256

                                                      b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                      SHA512

                                                      9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                    • C:\Users\Admin\AppData\Roaming\test.exe
                                                      Filesize

                                                      45KB

                                                      MD5

                                                      7e50b292982932190179245c60c0b59b

                                                      SHA1

                                                      25cf641ddcdc818f32837db236a58060426b5571

                                                      SHA256

                                                      a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                      SHA512

                                                      c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                    • C:\Users\Admin\AppData\Roaming\test.exe
                                                      Filesize

                                                      45KB

                                                      MD5

                                                      7e50b292982932190179245c60c0b59b

                                                      SHA1

                                                      25cf641ddcdc818f32837db236a58060426b5571

                                                      SHA256

                                                      a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                      SHA512

                                                      c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                    • C:\Windows\SysWOW64\TXPlatforn.exe
                                                      Filesize

                                                      377KB

                                                      MD5

                                                      a4329177954d4104005bce3020e5ef59

                                                      SHA1

                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                      SHA256

                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                      SHA512

                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                    • \Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                      Filesize

                                                      328KB

                                                      MD5

                                                      870d6e5aef6dea98ced388cce87bfbd4

                                                      SHA1

                                                      2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                      SHA256

                                                      6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                      SHA512

                                                      0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                    • \Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                      Filesize

                                                      328KB

                                                      MD5

                                                      870d6e5aef6dea98ced388cce87bfbd4

                                                      SHA1

                                                      2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                      SHA256

                                                      6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                      SHA512

                                                      0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                    • \Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                      Filesize

                                                      328KB

                                                      MD5

                                                      870d6e5aef6dea98ced388cce87bfbd4

                                                      SHA1

                                                      2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                      SHA256

                                                      6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                      SHA512

                                                      0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                    • \Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                      Filesize

                                                      284KB

                                                      MD5

                                                      78d40b12ffc837843fbf4de2164002f6

                                                      SHA1

                                                      985bdffa69bb915831cd6b81783aef3ae4418f53

                                                      SHA256

                                                      308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                      SHA512

                                                      c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                    • \Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                      Filesize

                                                      284KB

                                                      MD5

                                                      78d40b12ffc837843fbf4de2164002f6

                                                      SHA1

                                                      985bdffa69bb915831cd6b81783aef3ae4418f53

                                                      SHA256

                                                      308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                      SHA512

                                                      c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                    • \Users\Admin\AppData\Local\Temp\svchos.exe
                                                      Filesize

                                                      93KB

                                                      MD5

                                                      3b377ad877a942ec9f60ea285f7119a2

                                                      SHA1

                                                      60b23987b20d913982f723ab375eef50fafa6c70

                                                      SHA256

                                                      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                      SHA512

                                                      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                    • \Users\Admin\AppData\Local\Temp\svchost.exe
                                                      Filesize

                                                      377KB

                                                      MD5

                                                      a4329177954d4104005bce3020e5ef59

                                                      SHA1

                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                      SHA256

                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                      SHA512

                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                    • \Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                      Filesize

                                                      536KB

                                                      MD5

                                                      0fd7de5367376231a788872005d7ed4f

                                                      SHA1

                                                      658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                      SHA256

                                                      9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                      SHA512

                                                      522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                    • \Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                      Filesize

                                                      536KB

                                                      MD5

                                                      0fd7de5367376231a788872005d7ed4f

                                                      SHA1

                                                      658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                      SHA256

                                                      9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                      SHA512

                                                      522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                    • \Users\Admin\AppData\Roaming\22.exe
                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      dbf9daa1707b1037e28a6e0694b33a4b

                                                      SHA1

                                                      ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                      SHA256

                                                      a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                      SHA512

                                                      145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                    • \Users\Admin\AppData\Roaming\22.exe
                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      dbf9daa1707b1037e28a6e0694b33a4b

                                                      SHA1

                                                      ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                      SHA256

                                                      a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                      SHA512

                                                      145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                    • \Users\Admin\AppData\Roaming\22.exe
                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      dbf9daa1707b1037e28a6e0694b33a4b

                                                      SHA1

                                                      ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                      SHA256

                                                      a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                      SHA512

                                                      145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                    • \Users\Admin\AppData\Roaming\3.exe
                                                      Filesize

                                                      564KB

                                                      MD5

                                                      748a4bea8c0624a4c7a69f67263e0839

                                                      SHA1

                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                      SHA256

                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                      SHA512

                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                    • \Users\Admin\AppData\Roaming\3.exe
                                                      Filesize

                                                      564KB

                                                      MD5

                                                      748a4bea8c0624a4c7a69f67263e0839

                                                      SHA1

                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                      SHA256

                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                      SHA512

                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                    • \Users\Admin\AppData\Roaming\3.exe
                                                      Filesize

                                                      564KB

                                                      MD5

                                                      748a4bea8c0624a4c7a69f67263e0839

                                                      SHA1

                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                      SHA256

                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                      SHA512

                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                    • \Users\Admin\AppData\Roaming\3.exe
                                                      Filesize

                                                      564KB

                                                      MD5

                                                      748a4bea8c0624a4c7a69f67263e0839

                                                      SHA1

                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                      SHA256

                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                      SHA512

                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                    • \Users\Admin\AppData\Roaming\3.exe
                                                      Filesize

                                                      564KB

                                                      MD5

                                                      748a4bea8c0624a4c7a69f67263e0839

                                                      SHA1

                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                      SHA256

                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                      SHA512

                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                    • \Users\Admin\AppData\Roaming\4.exe
                                                      Filesize

                                                      565KB

                                                      MD5

                                                      e6dace3f577ac7a6f9747b4a0956c8d7

                                                      SHA1

                                                      86c71169025b822a8dfba679ea981035ce1abfd1

                                                      SHA256

                                                      8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                      SHA512

                                                      1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                    • \Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      8f1c8b40c7be588389a8d382040b23bb

                                                      SHA1

                                                      bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                      SHA256

                                                      ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                      SHA512

                                                      9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                    • \Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      8f1c8b40c7be588389a8d382040b23bb

                                                      SHA1

                                                      bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                      SHA256

                                                      ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                      SHA512

                                                      9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                    • \Users\Admin\AppData\Roaming\Opus.exe
                                                      Filesize

                                                      203KB

                                                      MD5

                                                      759185ee3724d7563b709c888c696959

                                                      SHA1

                                                      7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                      SHA256

                                                      9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                      SHA512

                                                      ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                    • \Users\Admin\AppData\Roaming\Opus.exe
                                                      Filesize

                                                      203KB

                                                      MD5

                                                      759185ee3724d7563b709c888c696959

                                                      SHA1

                                                      7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                      SHA256

                                                      9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                      SHA512

                                                      ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                    • \Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                      Filesize

                                                      892KB

                                                      MD5

                                                      ed666bf7f4a0766fcec0e9c8074b089b

                                                      SHA1

                                                      1b90f1a4cb6059d573fff115b3598604825d76e6

                                                      SHA256

                                                      d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                      SHA512

                                                      d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                    • \Users\Admin\AppData\Roaming\___11.19.exe
                                                      Filesize

                                                      15.6MB

                                                      MD5

                                                      a071727b72a8374ff79a695ecde32594

                                                      SHA1

                                                      b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                      SHA256

                                                      8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                      SHA512

                                                      854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                    • \Users\Admin\AppData\Roaming\a.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      52cfd35f337ca837d31df0a95ce2a55e

                                                      SHA1

                                                      88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                      SHA256

                                                      5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                      SHA512

                                                      b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                    • \Users\Admin\AppData\Roaming\aaa.exe
                                                      Filesize

                                                      120KB

                                                      MD5

                                                      860aa57fc3578f7037bb27fc79b2a62c

                                                      SHA1

                                                      a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                      SHA256

                                                      5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                      SHA512

                                                      6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                    • \Users\Admin\AppData\Roaming\gay.exe
                                                      Filesize

                                                      37KB

                                                      MD5

                                                      8eedc01c11b251481dec59e5308dccc3

                                                      SHA1

                                                      24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                      SHA256

                                                      0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                      SHA512

                                                      52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                    • \Users\Admin\AppData\Roaming\healastounding.exe
                                                      Filesize

                                                      3.6MB

                                                      MD5

                                                      6fb798f1090448ce26299c2b35acf876

                                                      SHA1

                                                      451423d5690cffa02741d5da6e7c45bc08aefb55

                                                      SHA256

                                                      b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                      SHA512

                                                      9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                    • \Users\Admin\AppData\Roaming\test.exe
                                                      Filesize

                                                      45KB

                                                      MD5

                                                      7e50b292982932190179245c60c0b59b

                                                      SHA1

                                                      25cf641ddcdc818f32837db236a58060426b5571

                                                      SHA256

                                                      a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                      SHA512

                                                      c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                    • \Windows\SysWOW64\7098887.txt
                                                      Filesize

                                                      50KB

                                                      MD5

                                                      6d0ebdf7c1f16bac784db030ecfe3091

                                                      SHA1

                                                      84a95ffd8794d0f40bffc86ac4be7e063caa4571

                                                      SHA256

                                                      fbf285391beb108f006976b52fd19f41a78d7904eb8a83737be07f06dcbe6b79

                                                      SHA512

                                                      ccf87e3fd1a269234c64dc5786e6b35c3ea5868c7c2018f389eb008a13b0aa0876a3734ce0ce4cc053d2aeccc49df902347c378b8ef8ff2ede9cd75ee0a00149

                                                    • memory/284-102-0x0000000000000000-mapping.dmp
                                                    • memory/340-112-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/340-187-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/340-113-0x0000000000360000-0x00000000003C0000-memory.dmp
                                                      Filesize

                                                      384KB

                                                    • memory/340-107-0x0000000000000000-mapping.dmp
                                                    • memory/340-119-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/452-87-0x0000000000000000-mapping.dmp
                                                    • memory/452-137-0x0000000000400000-0x0000000000625000-memory.dmp
                                                      Filesize

                                                      2.1MB

                                                    • memory/584-200-0x0000000000000000-mapping.dmp
                                                    • memory/636-76-0x0000000000000000-mapping.dmp
                                                    • memory/636-94-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/832-178-0x0000000000000000-mapping.dmp
                                                    • memory/864-139-0x0000000000000000-mapping.dmp
                                                    • memory/864-210-0x0000000005070000-0x000000000661A000-memory.dmp
                                                      Filesize

                                                      21.7MB

                                                    • memory/864-254-0x0000000005070000-0x000000000661A000-memory.dmp
                                                      Filesize

                                                      21.7MB

                                                    • memory/868-124-0x0000000000288000-0x00000000002B0000-memory.dmp
                                                      Filesize

                                                      160KB

                                                    • memory/868-116-0x0000000002420000-0x0000000002467000-memory.dmp
                                                      Filesize

                                                      284KB

                                                    • memory/868-115-0x0000000000288000-0x00000000002B0000-memory.dmp
                                                      Filesize

                                                      160KB

                                                    • memory/868-74-0x0000000000288000-0x00000000002B0000-memory.dmp
                                                      Filesize

                                                      160KB

                                                    • memory/868-70-0x0000000000000000-mapping.dmp
                                                    • memory/940-122-0x0000000000401480-mapping.dmp
                                                    • memory/940-141-0x0000000000400000-0x000000000044F000-memory.dmp
                                                      Filesize

                                                      316KB

                                                    • memory/940-120-0x0000000000400000-0x000000000044F000-memory.dmp
                                                      Filesize

                                                      316KB

                                                    • memory/940-127-0x0000000000400000-0x000000000044F000-memory.dmp
                                                      Filesize

                                                      316KB

                                                    • memory/948-199-0x0000000000000000-mapping.dmp
                                                    • memory/1000-197-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1000-205-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1104-80-0x0000000000000000-mapping.dmp
                                                    • memory/1104-109-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1152-229-0x0000000000400000-0x000000000041D000-memory.dmp
                                                      Filesize

                                                      116KB

                                                    • memory/1152-231-0x0000000000400000-0x000000000041D000-memory.dmp
                                                      Filesize

                                                      116KB

                                                    • memory/1152-225-0x000000000041AFE0-mapping.dmp
                                                    • memory/1152-223-0x0000000000400000-0x000000000041D000-memory.dmp
                                                      Filesize

                                                      116KB

                                                    • memory/1152-221-0x0000000000400000-0x000000000041D000-memory.dmp
                                                      Filesize

                                                      116KB

                                                    • memory/1152-217-0x0000000000400000-0x000000000041D000-memory.dmp
                                                      Filesize

                                                      116KB

                                                    • memory/1152-215-0x0000000000400000-0x000000000041D000-memory.dmp
                                                      Filesize

                                                      116KB

                                                    • memory/1152-256-0x0000000000400000-0x000000000041D000-memory.dmp
                                                      Filesize

                                                      116KB

                                                    • memory/1152-266-0x0000000000400000-0x000000000041D000-memory.dmp
                                                      Filesize

                                                      116KB

                                                    • memory/1224-117-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1224-57-0x0000000000000000-mapping.dmp
                                                    • memory/1224-88-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1224-111-0x0000000005030000-0x00000000053F2000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/1280-55-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1280-54-0x0000000075601000-0x0000000075603000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1280-162-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1288-168-0x0000000000400000-0x0000000000434000-memory.dmp
                                                      Filesize

                                                      208KB

                                                    • memory/1288-157-0x0000000000417A8B-mapping.dmp
                                                    • memory/1300-216-0x0000000005FC0000-0x0000000006382000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/1300-239-0x0000000005FC0000-0x0000000006382000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/1300-262-0x0000000006042000-0x000000000604C000-memory.dmp
                                                      Filesize

                                                      40KB

                                                    • memory/1300-234-0x0000000005FC0000-0x0000000006382000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/1300-220-0x0000000005FC0000-0x0000000006382000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/1300-226-0x0000000005FC0000-0x0000000006382000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/1300-257-0x000000000604C000-0x000000000619A000-memory.dmp
                                                      Filesize

                                                      1.3MB

                                                    • memory/1300-258-0x0000000006025000-0x0000000006035000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1300-255-0x0000000000400000-0x00000000019AA000-memory.dmp
                                                      Filesize

                                                      21.7MB

                                                    • memory/1300-207-0x0000000000000000-mapping.dmp
                                                    • memory/1332-252-0x0000000000000000-mapping.dmp
                                                    • memory/1404-130-0x0000000000000000-mapping.dmp
                                                    • memory/1408-204-0x0000000000890000-0x0000000000924000-memory.dmp
                                                      Filesize

                                                      592KB

                                                    • memory/1408-179-0x0000000000000000-mapping.dmp
                                                    • memory/1408-297-0x0000000001E60000-0x0000000001E6C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1408-281-0x0000000000550000-0x000000000055C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1408-287-0x0000000001E40000-0x0000000001E4C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1408-285-0x0000000001E50000-0x0000000001E5A000-memory.dmp
                                                      Filesize

                                                      40KB

                                                    • memory/1428-209-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1428-62-0x0000000000000000-mapping.dmp
                                                    • memory/1428-91-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1444-166-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1444-181-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1444-172-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1444-169-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1444-161-0x0000000000000000-mapping.dmp
                                                    • memory/1464-85-0x0000000000000000-mapping.dmp
                                                    • memory/1464-235-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1464-110-0x0000000074500000-0x0000000074AAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1544-259-0x0000000000000000-mapping.dmp
                                                    • memory/1552-251-0x0000000000000000-mapping.dmp
                                                    • memory/1624-211-0x0000000000000000-mapping.dmp
                                                    • memory/1632-196-0x0000000000000000-mapping.dmp
                                                    • memory/1648-149-0x00000000006A0000-0x00000000006A7000-memory.dmp
                                                      Filesize

                                                      28KB

                                                    • memory/1648-99-0x0000000000000000-mapping.dmp
                                                    • memory/1652-136-0x0000000000000000-mapping.dmp
                                                    • memory/1668-319-0x0000000000400000-0x000000000041B000-memory.dmp
                                                      Filesize

                                                      108KB

                                                    • memory/1668-315-0x0000000000411654-mapping.dmp
                                                    • memory/1708-158-0x0000000000400000-0x0000000000491000-memory.dmp
                                                      Filesize

                                                      580KB

                                                    • memory/1708-147-0x000000000043F176-mapping.dmp
                                                    • memory/1808-68-0x0000000000000000-mapping.dmp
                                                    • memory/1808-186-0x00000000009C0000-0x00000000009D2000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/1924-260-0x0000000000000000-mapping.dmp
                                                    • memory/1960-206-0x0000000000000000-mapping.dmp
                                                    • memory/2028-213-0x0000000000000000-mapping.dmp
                                                    • memory/2096-263-0x0000000000000000-mapping.dmp
                                                    • memory/2228-265-0x0000000000000000-mapping.dmp
                                                    • memory/2248-267-0x0000000000000000-mapping.dmp
                                                    • memory/2360-269-0x0000000000000000-mapping.dmp
                                                    • memory/2388-312-0x0000000000000000-mapping.dmp
                                                    • memory/2432-271-0x0000000000000000-mapping.dmp
                                                    • memory/2444-313-0x0000000000000000-mapping.dmp
                                                    • memory/2488-273-0x0000000000000000-mapping.dmp
                                                    • memory/2492-320-0x0000000000000000-mapping.dmp
                                                    • memory/2492-321-0x0000000000F70000-0x0000000001004000-memory.dmp
                                                      Filesize

                                                      592KB

                                                    • memory/2548-275-0x0000000000000000-mapping.dmp
                                                    • memory/2612-277-0x0000000000000000-mapping.dmp
                                                    • memory/2628-323-0x0000000000442628-mapping.dmp
                                                    • memory/2628-327-0x0000000000400000-0x0000000000458000-memory.dmp
                                                      Filesize

                                                      352KB

                                                    • memory/2648-279-0x0000000000000000-mapping.dmp
                                                    • memory/2692-280-0x0000000000000000-mapping.dmp
                                                    • memory/2788-284-0x0000000000000000-mapping.dmp
                                                    • memory/2820-306-0x000000001006F363-mapping.dmp
                                                    • memory/2972-309-0x0000000000000000-mapping.dmp
                                                    • memory/2996-310-0x0000000000000000-mapping.dmp