Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 17:11

General

  • Target

    fddc8c85a7e284b49c5834fb2946a3e4ad6651f92bbdd1c971e996ae93d8386f.exe

  • Size

    327KB

  • MD5

    66d41e11381d25129bfecd936737ba80

  • SHA1

    6ddf95ae9f24d8cf1072c0bd4c890dc8aa2d19fc

  • SHA256

    fddc8c85a7e284b49c5834fb2946a3e4ad6651f92bbdd1c971e996ae93d8386f

  • SHA512

    d175bfab1d65951cd646c04109d14b5f4d7d746674381d0d220208fb19c69f9e5460a5d51b81120d6759eb575d159ec0e1c3b80591374ad0392dd1d5868bb654

  • SSDEEP

    6144:LOE7k8XEg13wFWTbHpFUjfwFA009IvnigabwVfs:LOETEg13YeA2C9IviB

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

11

C2

51.89.201.21:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Signatures

  • DcRat 6 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 26 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fddc8c85a7e284b49c5834fb2946a3e4ad6651f92bbdd1c971e996ae93d8386f.exe
    "C:\Users\Admin\AppData\Local\Temp\fddc8c85a7e284b49c5834fb2946a3e4ad6651f92bbdd1c971e996ae93d8386f.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1556
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\350A.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\350A.dll
      2⤵
      • Loads dropped DLL
      PID:2740
  • C:\Users\Admin\AppData\Local\Temp\44DA.exe
    C:\Users\Admin\AppData\Local\Temp\44DA.exe
    1⤵
    • Executes dropped EXE
    PID:4084
  • C:\Users\Admin\AppData\Local\Temp\47C9.exe
    C:\Users\Admin\AppData\Local\Temp\47C9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\47C9.exe
      C:\Users\Admin\AppData\Local\Temp\47C9.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\c2ccac3f-8121-4674-adfe-3e919a327f1b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3296
      • C:\Users\Admin\AppData\Local\Temp\47C9.exe
        "C:\Users\Admin\AppData\Local\Temp\47C9.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Users\Admin\AppData\Local\Temp\47C9.exe
          "C:\Users\Admin\AppData\Local\Temp\47C9.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4504
          • C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build2.exe
            "C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:996
            • C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build2.exe
              "C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:1564
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" \/c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build2.exe" & del C:\PrograData\*.dll & exit
                7⤵
                  PID:3228
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im build2.exe /f
                    8⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2732
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:2896
            • C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build3.exe
              "C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build3.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3516
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • DcRat
                • Creates scheduled task(s)
                PID:456
    • C:\Users\Admin\AppData\Local\Temp\4A79.exe
      C:\Users\Admin\AppData\Local\Temp\4A79.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3020
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4D68.dll
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3428
      • C:\Windows\SysWOW64\regsvr32.exe
        /s C:\Users\Admin\AppData\Local\Temp\4D68.dll
        2⤵
        • Loads dropped DLL
        PID:5008
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:3452
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:4884
      • C:\Users\Admin\AppData\Local\Temp\DB32.exe
        C:\Users\Admin\AppData\Local\Temp\DB32.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        PID:216
        • C:\Windows\Temp\ib.exe
          "C:\Windows\Temp\ib.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:5028
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:103064
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bestrealprizes.life/?u=lq1pd08&o=hdck0gl
              4⤵
              • Adds Run key to start application
              • Enumerates system info in registry
              • Modifies registry class
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              PID:376
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fff795646f8,0x7fff79564708,0x7fff79564718
                5⤵
                  PID:100192
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:2
                  5⤵
                    PID:2416
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:3
                    5⤵
                      PID:4308
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3360 /prefetch:8
                      5⤵
                        PID:2628
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:1
                        5⤵
                          PID:4424
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:1
                          5⤵
                            PID:3768
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5348 /prefetch:8
                            5⤵
                              PID:2132
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                              5⤵
                                PID:372
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4220 /prefetch:1
                                5⤵
                                  PID:1400
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4420 /prefetch:1
                                  5⤵
                                    PID:1556
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4276 /prefetch:8
                                    5⤵
                                      PID:5304
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                                      5⤵
                                        PID:5368
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:1
                                        5⤵
                                          PID:5384
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 /prefetch:8
                                          5⤵
                                            PID:5548
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                            5⤵
                                            • Drops file in Program Files directory
                                            PID:5664
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff749785460,0x7ff749785470,0x7ff749785480
                                              6⤵
                                                PID:5684
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,1246252499869044808,15421601811353026131,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6148 /prefetch:8
                                              5⤵
                                                PID:5752
                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2360
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                5⤵
                                                  PID:4392
                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:3468
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                      7⤵
                                                        PID:3428
                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:5908
                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                            9⤵
                                                              PID:5960
                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                10⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:6468
                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                  11⤵
                                                                    PID:6524
                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                      12⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:6908
                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                        13⤵
                                                                          PID:6956
                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                            14⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:7196
                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                              15⤵
                                                                                PID:7248
                                                                        • C:\Users\Admin\AppData\Local\Temp\setup1.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\setup1.exe"
                                                                          12⤵
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Identifies Wine through registry keys
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:7052
                                                                    • C:\Users\Admin\AppData\Local\Temp\setup1.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\setup1.exe"
                                                                      10⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:6776
                                                                • C:\Users\Admin\AppData\Local\Temp\setup1.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\setup1.exe"
                                                                  8⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks computer location settings
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:6300
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                                    9⤵
                                                                    • DcRat
                                                                    • Creates scheduled task(s)
                                                                    PID:6552
                                                            • C:\Users\Admin\AppData\Local\Temp\setup1.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\setup1.exe"
                                                              6⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks computer location settings
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:6004
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                                7⤵
                                                                • DcRat
                                                                • Creates scheduled task(s)
                                                                PID:6208
                                                  • C:\Users\Admin\AppData\Local\Temp\E574.exe
                                                    C:\Users\Admin\AppData\Local\Temp\E574.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:19812
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 19812 -s 1752
                                                      2⤵
                                                      • Program crash
                                                      PID:103360
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:29188
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                      2⤵
                                                      • DcRat
                                                      • Creates scheduled task(s)
                                                      PID:62440
                                                  • C:\Users\Admin\AppData\Local\Temp\F072.exe
                                                    C:\Users\Admin\AppData\Local\Temp\F072.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:54580
                                                  • C:\Users\Admin\AppData\Local\Temp\301.exe
                                                    C:\Users\Admin\AppData\Local\Temp\301.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:79484
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:85660
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe
                                                      1⤵
                                                      • Suspicious behavior: MapViewOfSection
                                                      PID:88748
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      1⤵
                                                        PID:97056
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe
                                                        1⤵
                                                          PID:102376
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:103112
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:103152
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:103180
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                  PID:103224
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:103280
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 19812 -ip 19812
                                                                    1⤵
                                                                      PID:103336
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:4928
                                                                      • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                        C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                        1⤵
                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Identifies Wine through registry keys
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        PID:6616

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Persistence

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Privilege Escalation

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Defense Evasion

                                                                      Virtualization/Sandbox Evasion

                                                                      2
                                                                      T1497

                                                                      File Permissions Modification

                                                                      1
                                                                      T1222

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Credential Access

                                                                      Credentials in Files

                                                                      3
                                                                      T1081

                                                                      Discovery

                                                                      Query Registry

                                                                      8
                                                                      T1012

                                                                      Virtualization/Sandbox Evasion

                                                                      2
                                                                      T1497

                                                                      System Information Discovery

                                                                      6
                                                                      T1082

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      Collection

                                                                      Data from Local System

                                                                      3
                                                                      T1005

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\ProgramData\mozglue.dll
                                                                        Filesize

                                                                        593KB

                                                                        MD5

                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                        SHA1

                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                        SHA256

                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                        SHA512

                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                      • C:\ProgramData\nss3.dll
                                                                        Filesize

                                                                        2.0MB

                                                                        MD5

                                                                        1cc453cdf74f31e4d913ff9c10acdde2

                                                                        SHA1

                                                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                        SHA256

                                                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                        SHA512

                                                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        3229b6929fc9caec79e3e5ad740250c6

                                                                        SHA1

                                                                        d677cb89c767b4c4a444fedfa53dd6c8aa1d7d6e

                                                                        SHA256

                                                                        ece826b5b4484d173ea804773ca9a13c7248d2f6f3c8a7efeea2a9e3691d7628

                                                                        SHA512

                                                                        79b5ab3c41f03f913c0c947c6b6c66f396af97f7f69b3df72622beb9fddf8c6cc1a4f830d3edbd91ec570ce59531f09db54e51a2694a8b330ded69fd932036d1

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        922a04002a52165b0c0b27f79ed974bc

                                                                        SHA1

                                                                        1ff341fef63201a2f4d9d9745bdab5efe4a0ead5

                                                                        SHA256

                                                                        9b0fa20acda490feeacb2b19e45d61c6193f1c240062c778945a51c4621a1619

                                                                        SHA512

                                                                        fed81f3f34f94e6d3bb41e7b3135132f2ea2ca4e7e1325335a358c889dc77512981d3de6177e39b552c3502e5eb72a7545f2aef01e2400c3c1e691c6ce4b5074

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        edcd4c783b2b2c906602519bd8f697f4

                                                                        SHA1

                                                                        fc56fded4065d6960c6507cac4264dfd2b038004

                                                                        SHA256

                                                                        367e0ac4e24f1d1530de05a6abf81d6b572c0546b5aa134c246fa1514582fd90

                                                                        SHA512

                                                                        cb23a82c06211121e39ed0dbec5928b1a85aca7c25f2c060d609350e3a94bf82e9159a2a4d5e67295fc29bac22c95d525ea2461a0000d24c6c4cb630520f68d0

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                        Filesize

                                                                        488B

                                                                        MD5

                                                                        adb524758b4406424645f40b0f5e489a

                                                                        SHA1

                                                                        877c888bebaa7c612d5accc1bca550fde9c34eba

                                                                        SHA256

                                                                        4f7d5a4c1980af0530783261e69da9f823681a145510f865178a8c5088925318

                                                                        SHA512

                                                                        97c4156e070b657d003858d9589b7406761ee2a20d4dec45d2275e7a97f06530474471a8e8a15fcd45da4f08946fb278ff48d831d013fdf1d7342b49c1fc8e76

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                        Filesize

                                                                        408B

                                                                        MD5

                                                                        a7989c95efcad52251125b2cf716053b

                                                                        SHA1

                                                                        1c424b16667008bb2b163bf1d16a86dd4f45ecb5

                                                                        SHA256

                                                                        e839c24a16d70de46d00c9492702547353a602f5b004dd2870c5ddad83382a88

                                                                        SHA512

                                                                        5ec74d97b77cc860636b1e4eaf2264d091d051bbc1dd0692cb98701d959ef51d7e4b1b22436c8190d1b4796fc9433f937dde60ab0e601cbcd1e459632e2acc11

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                        Filesize

                                                                        482B

                                                                        MD5

                                                                        9c6848972f62a5e466cb6311be3d7eb4

                                                                        SHA1

                                                                        176cd0faa7480f8a2805e677a2368c58af601e3d

                                                                        SHA256

                                                                        1da2c07ff260db942f5282e983ef06fa531fca1f11f46a79ab7a3c6dda651e53

                                                                        SHA512

                                                                        abf335289e5037bde8105c125d634ca390b382f9f37288b487375cf24ad53d1010c90c94b9a511311c26332352b6f4bf92a0cf3c62925be986e0b0f9339f4f4e

                                                                      • C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build2.exe
                                                                        Filesize

                                                                        418KB

                                                                        MD5

                                                                        bc47d3a0d4a74adc40b3a7035344becb

                                                                        SHA1

                                                                        dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                                        SHA256

                                                                        06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                                        SHA512

                                                                        4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                                      • C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build2.exe
                                                                        Filesize

                                                                        418KB

                                                                        MD5

                                                                        bc47d3a0d4a74adc40b3a7035344becb

                                                                        SHA1

                                                                        dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                                        SHA256

                                                                        06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                                        SHA512

                                                                        4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                                      • C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build2.exe
                                                                        Filesize

                                                                        418KB

                                                                        MD5

                                                                        bc47d3a0d4a74adc40b3a7035344becb

                                                                        SHA1

                                                                        dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                                        SHA256

                                                                        06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                                        SHA512

                                                                        4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                                      • C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build3.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Local\78c520c7-98b6-4638-8988-fd787e7351f9\build3.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                                        Filesize

                                                                        70KB

                                                                        MD5

                                                                        e5e3377341056643b0494b6842c0b544

                                                                        SHA1

                                                                        d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                                        SHA256

                                                                        e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                                        SHA512

                                                                        83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8YLPV06K\vv[1].exe
                                                                        Filesize

                                                                        7.9MB

                                                                        MD5

                                                                        8f76cc737082cc709dd4c9106c671ab6

                                                                        SHA1

                                                                        ba5de16d94e73b551f0c6e5d81eb8ee9d8093d11

                                                                        SHA256

                                                                        35e3c1ca2fe9cee18e79de1b02972b0d010320a54e20113b7cb2ba063690f21e

                                                                        SHA512

                                                                        b88ef3536b8af9677d189d5ed6fee9bdb0cda0e356bb4108ccf8f52211a5ac85b183f3edff3a8e723e79b6dfdce87d1450cdad5790cea35abfd283ed159f6ec2

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\94PW68LC\sdf[1].exe
                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        08aaea4897cc79af999185ad736ba51f

                                                                        SHA1

                                                                        b99a16665233d55e359f3b9cac74c07b848697fe

                                                                        SHA256

                                                                        a3170a861e10689f87aee8296d8108be303a4993b7a8a0916dc0a4db14e0bbdf

                                                                        SHA512

                                                                        727c3fe70f861b2b633c6d700cb044359a33273fb54cdadd3b297744fc5f2e4d6cb08f1a6b574d7f1956674b7184b358f4de9cf82a5ee390e003220e8603af0c

                                                                      • C:\Users\Admin\AppData\Local\Temp\301.exe
                                                                        Filesize

                                                                        510KB

                                                                        MD5

                                                                        15e5d66f6e75fb6f2b84c49ae053220c

                                                                        SHA1

                                                                        87e26ea8086a843782d5ab11b887ecf981c6c694

                                                                        SHA256

                                                                        03e229bd742a359f2180eb22d90f984127237dfeaefa4a8fc706d2845a7326b9

                                                                        SHA512

                                                                        a11147c1be557d84c09fe76f9e109c45be9f5dbb6a784c6ff8f18a603ec3769d37422054c85d8c3d153aa98170b5a69dff72416636d1bbb62f060f257afcadbe

                                                                      • C:\Users\Admin\AppData\Local\Temp\301.exe
                                                                        Filesize

                                                                        510KB

                                                                        MD5

                                                                        15e5d66f6e75fb6f2b84c49ae053220c

                                                                        SHA1

                                                                        87e26ea8086a843782d5ab11b887ecf981c6c694

                                                                        SHA256

                                                                        03e229bd742a359f2180eb22d90f984127237dfeaefa4a8fc706d2845a7326b9

                                                                        SHA512

                                                                        a11147c1be557d84c09fe76f9e109c45be9f5dbb6a784c6ff8f18a603ec3769d37422054c85d8c3d153aa98170b5a69dff72416636d1bbb62f060f257afcadbe

                                                                      • C:\Users\Admin\AppData\Local\Temp\350A.dll
                                                                        Filesize

                                                                        1.5MB

                                                                        MD5

                                                                        dd357086742716fbd26e3877b75c3459

                                                                        SHA1

                                                                        3251f9c26b25321b1b254eaf481a58a1865d86ad

                                                                        SHA256

                                                                        035e85144e35b6218de1a96c6df72d9697c40ae56e47757f330c35ea8260bb12

                                                                        SHA512

                                                                        16c436c7c6a246e0bfaed5fb387308cf62b66abdd72cbce7b80dc5c19bca4e905f8f66f85bc7f0a1c04387832a070fd1fd2b9d2049eefede04dd948263c26a5c

                                                                      • C:\Users\Admin\AppData\Local\Temp\350A.dll
                                                                        Filesize

                                                                        1.5MB

                                                                        MD5

                                                                        dd357086742716fbd26e3877b75c3459

                                                                        SHA1

                                                                        3251f9c26b25321b1b254eaf481a58a1865d86ad

                                                                        SHA256

                                                                        035e85144e35b6218de1a96c6df72d9697c40ae56e47757f330c35ea8260bb12

                                                                        SHA512

                                                                        16c436c7c6a246e0bfaed5fb387308cf62b66abdd72cbce7b80dc5c19bca4e905f8f66f85bc7f0a1c04387832a070fd1fd2b9d2049eefede04dd948263c26a5c

                                                                      • C:\Users\Admin\AppData\Local\Temp\44DA.exe
                                                                        Filesize

                                                                        7.8MB

                                                                        MD5

                                                                        20883f9be310e657471161adcb9482e3

                                                                        SHA1

                                                                        7c5b768a1d5f4bc1560d7f4a232b2ab33bdf8ec4

                                                                        SHA256

                                                                        a4251b5ce425ab74b835a36c850623cda073258045e9c5de17e213000317f1b0

                                                                        SHA512

                                                                        ae5a1801ee2d445ca68b1d72296d42078df42d1e8913e2b85e0a9ece1510b888f9ee3734aac7cc82a5cab572e8bd6e7fc4e01b8bcd21b255c727b4a3a054691d

                                                                      • C:\Users\Admin\AppData\Local\Temp\44DA.exe
                                                                        Filesize

                                                                        7.8MB

                                                                        MD5

                                                                        20883f9be310e657471161adcb9482e3

                                                                        SHA1

                                                                        7c5b768a1d5f4bc1560d7f4a232b2ab33bdf8ec4

                                                                        SHA256

                                                                        a4251b5ce425ab74b835a36c850623cda073258045e9c5de17e213000317f1b0

                                                                        SHA512

                                                                        ae5a1801ee2d445ca68b1d72296d42078df42d1e8913e2b85e0a9ece1510b888f9ee3734aac7cc82a5cab572e8bd6e7fc4e01b8bcd21b255c727b4a3a054691d

                                                                      • C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                        Filesize

                                                                        671KB

                                                                        MD5

                                                                        76e2f72591365a229a3db764f8f1aa19

                                                                        SHA1

                                                                        3821ce3edf4c3b8802f16421b1cf8bc0b86ffbe7

                                                                        SHA256

                                                                        0818f3213320624e1467bd9e159ac15cce81740c824b39684eb806c18ed1e44e

                                                                        SHA512

                                                                        da8f42b1a54a9c3d8c2be83a74d0d04bd046d278770bbd214c157a2398f5319ff62e5483becb1cadbfe3cfb0de741de6c286151014409cf1f70001e0d53f9c0d

                                                                      • C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                        Filesize

                                                                        671KB

                                                                        MD5

                                                                        76e2f72591365a229a3db764f8f1aa19

                                                                        SHA1

                                                                        3821ce3edf4c3b8802f16421b1cf8bc0b86ffbe7

                                                                        SHA256

                                                                        0818f3213320624e1467bd9e159ac15cce81740c824b39684eb806c18ed1e44e

                                                                        SHA512

                                                                        da8f42b1a54a9c3d8c2be83a74d0d04bd046d278770bbd214c157a2398f5319ff62e5483becb1cadbfe3cfb0de741de6c286151014409cf1f70001e0d53f9c0d

                                                                      • C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                        Filesize

                                                                        671KB

                                                                        MD5

                                                                        76e2f72591365a229a3db764f8f1aa19

                                                                        SHA1

                                                                        3821ce3edf4c3b8802f16421b1cf8bc0b86ffbe7

                                                                        SHA256

                                                                        0818f3213320624e1467bd9e159ac15cce81740c824b39684eb806c18ed1e44e

                                                                        SHA512

                                                                        da8f42b1a54a9c3d8c2be83a74d0d04bd046d278770bbd214c157a2398f5319ff62e5483becb1cadbfe3cfb0de741de6c286151014409cf1f70001e0d53f9c0d

                                                                      • C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                        Filesize

                                                                        671KB

                                                                        MD5

                                                                        76e2f72591365a229a3db764f8f1aa19

                                                                        SHA1

                                                                        3821ce3edf4c3b8802f16421b1cf8bc0b86ffbe7

                                                                        SHA256

                                                                        0818f3213320624e1467bd9e159ac15cce81740c824b39684eb806c18ed1e44e

                                                                        SHA512

                                                                        da8f42b1a54a9c3d8c2be83a74d0d04bd046d278770bbd214c157a2398f5319ff62e5483becb1cadbfe3cfb0de741de6c286151014409cf1f70001e0d53f9c0d

                                                                      • C:\Users\Admin\AppData\Local\Temp\47C9.exe
                                                                        Filesize

                                                                        671KB

                                                                        MD5

                                                                        76e2f72591365a229a3db764f8f1aa19

                                                                        SHA1

                                                                        3821ce3edf4c3b8802f16421b1cf8bc0b86ffbe7

                                                                        SHA256

                                                                        0818f3213320624e1467bd9e159ac15cce81740c824b39684eb806c18ed1e44e

                                                                        SHA512

                                                                        da8f42b1a54a9c3d8c2be83a74d0d04bd046d278770bbd214c157a2398f5319ff62e5483becb1cadbfe3cfb0de741de6c286151014409cf1f70001e0d53f9c0d

                                                                      • C:\Users\Admin\AppData\Local\Temp\4A79.exe
                                                                        Filesize

                                                                        328KB

                                                                        MD5

                                                                        645afa563871c0ff23068eef56cfa63a

                                                                        SHA1

                                                                        3eef106a53c2a8c8a82a295f5731e924b7b631ee

                                                                        SHA256

                                                                        f1c080c71eb4c9839898b8d3ca2688635721845fc5543a001f5730291e25c09d

                                                                        SHA512

                                                                        cc0f05e8c27c4a0e550bc8256cf46f2dabafcf2bf46b1ed091ce18362ff9e1d1439669e7612e003fe09652462a9238b704545f9492cb0d4145bfa4cd975cc337

                                                                      • C:\Users\Admin\AppData\Local\Temp\4A79.exe
                                                                        Filesize

                                                                        328KB

                                                                        MD5

                                                                        645afa563871c0ff23068eef56cfa63a

                                                                        SHA1

                                                                        3eef106a53c2a8c8a82a295f5731e924b7b631ee

                                                                        SHA256

                                                                        f1c080c71eb4c9839898b8d3ca2688635721845fc5543a001f5730291e25c09d

                                                                        SHA512

                                                                        cc0f05e8c27c4a0e550bc8256cf46f2dabafcf2bf46b1ed091ce18362ff9e1d1439669e7612e003fe09652462a9238b704545f9492cb0d4145bfa4cd975cc337

                                                                      • C:\Users\Admin\AppData\Local\Temp\4D68.dll
                                                                        Filesize

                                                                        1.6MB

                                                                        MD5

                                                                        c5f4a3e2273d1b124cbd9cbd2873dacc

                                                                        SHA1

                                                                        6e503c91b935e6cff9a99664c3066691f73540d9

                                                                        SHA256

                                                                        953d2a38fda34c99097efbc36de238c0983ebd63889c1c3cb1524376af4182a3

                                                                        SHA512

                                                                        9c973a14093a9db0f6d36f8bced0cc6bc593d11a76a234cd0a71369b148d2f673dd2a11d36d9af85f77624743a7f70ed0743ba9632df0518e74a7ebed85613c8

                                                                      • C:\Users\Admin\AppData\Local\Temp\4D68.dll
                                                                        Filesize

                                                                        1.6MB

                                                                        MD5

                                                                        c5f4a3e2273d1b124cbd9cbd2873dacc

                                                                        SHA1

                                                                        6e503c91b935e6cff9a99664c3066691f73540d9

                                                                        SHA256

                                                                        953d2a38fda34c99097efbc36de238c0983ebd63889c1c3cb1524376af4182a3

                                                                        SHA512

                                                                        9c973a14093a9db0f6d36f8bced0cc6bc593d11a76a234cd0a71369b148d2f673dd2a11d36d9af85f77624743a7f70ed0743ba9632df0518e74a7ebed85613c8

                                                                      • C:\Users\Admin\AppData\Local\Temp\4D68.dll
                                                                        Filesize

                                                                        1.6MB

                                                                        MD5

                                                                        c5f4a3e2273d1b124cbd9cbd2873dacc

                                                                        SHA1

                                                                        6e503c91b935e6cff9a99664c3066691f73540d9

                                                                        SHA256

                                                                        953d2a38fda34c99097efbc36de238c0983ebd63889c1c3cb1524376af4182a3

                                                                        SHA512

                                                                        9c973a14093a9db0f6d36f8bced0cc6bc593d11a76a234cd0a71369b148d2f673dd2a11d36d9af85f77624743a7f70ed0743ba9632df0518e74a7ebed85613c8

                                                                      • C:\Users\Admin\AppData\Local\Temp\DB32.exe
                                                                        Filesize

                                                                        877KB

                                                                        MD5

                                                                        519568e4e72de140be611b11df556faa

                                                                        SHA1

                                                                        aa31a4d3332fd13014e87ae2eca996e6390c6d16

                                                                        SHA256

                                                                        21b3ac9b55d1dabedfd9880caaf1dcabee6a914734e125a7a8e72cb1e7cc4f94

                                                                        SHA512

                                                                        24d145656ce7f22478e64d5e937c065471a1ad39da4a33f8b9e3dfb52b1a7dcc10d54b3b212e6e82969db4269b730e5b90b7d8fd35919deabc3f09fcc5890a71

                                                                      • C:\Users\Admin\AppData\Local\Temp\DB32.exe
                                                                        Filesize

                                                                        877KB

                                                                        MD5

                                                                        519568e4e72de140be611b11df556faa

                                                                        SHA1

                                                                        aa31a4d3332fd13014e87ae2eca996e6390c6d16

                                                                        SHA256

                                                                        21b3ac9b55d1dabedfd9880caaf1dcabee6a914734e125a7a8e72cb1e7cc4f94

                                                                        SHA512

                                                                        24d145656ce7f22478e64d5e937c065471a1ad39da4a33f8b9e3dfb52b1a7dcc10d54b3b212e6e82969db4269b730e5b90b7d8fd35919deabc3f09fcc5890a71

                                                                      • C:\Users\Admin\AppData\Local\Temp\E574.exe
                                                                        Filesize

                                                                        431KB

                                                                        MD5

                                                                        5a9fd5240f5f626063abda8b483bd429

                                                                        SHA1

                                                                        476d48e02c8a80bd0cdfae683d25fdeeb100b19a

                                                                        SHA256

                                                                        df55c7b69820c19f1d89fab1a87d4aca1b2210cb8534e5c895f7e3bc56133a3f

                                                                        SHA512

                                                                        cf21686d583274d45410e6a3219a7bbe9a9bb0ad0f05e04ec02dd0815ed5c8f35633d48db5bf5f6b3c1f1c3606218821d9ad1a100a09149b71130a63794e831d

                                                                      • C:\Users\Admin\AppData\Local\Temp\E574.exe
                                                                        Filesize

                                                                        431KB

                                                                        MD5

                                                                        5a9fd5240f5f626063abda8b483bd429

                                                                        SHA1

                                                                        476d48e02c8a80bd0cdfae683d25fdeeb100b19a

                                                                        SHA256

                                                                        df55c7b69820c19f1d89fab1a87d4aca1b2210cb8534e5c895f7e3bc56133a3f

                                                                        SHA512

                                                                        cf21686d583274d45410e6a3219a7bbe9a9bb0ad0f05e04ec02dd0815ed5c8f35633d48db5bf5f6b3c1f1c3606218821d9ad1a100a09149b71130a63794e831d

                                                                      • C:\Users\Admin\AppData\Local\Temp\F072.exe
                                                                        Filesize

                                                                        368KB

                                                                        MD5

                                                                        f6677a87863747c183d48eb783754fc6

                                                                        SHA1

                                                                        3a47f4e4bd9d126d11dfe28543d5c4354a6cfd74

                                                                        SHA256

                                                                        4d8e448da30d62d94ebc9d0b3e6a420d37aa0d8d126d098c5388444265c8868d

                                                                        SHA512

                                                                        cd25eff6e6931b785def50e25e325b5b68d79b94957c27fba44133426108b7b6cf06608db91630b03d38a9aeda8cdf8b401673737bdf4554ca24fd3a5b73c368

                                                                      • C:\Users\Admin\AppData\Local\Temp\F072.exe
                                                                        Filesize

                                                                        368KB

                                                                        MD5

                                                                        f6677a87863747c183d48eb783754fc6

                                                                        SHA1

                                                                        3a47f4e4bd9d126d11dfe28543d5c4354a6cfd74

                                                                        SHA256

                                                                        4d8e448da30d62d94ebc9d0b3e6a420d37aa0d8d126d098c5388444265c8868d

                                                                        SHA512

                                                                        cd25eff6e6931b785def50e25e325b5b68d79b94957c27fba44133426108b7b6cf06608db91630b03d38a9aeda8cdf8b401673737bdf4554ca24fd3a5b73c368

                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                        Filesize

                                                                        345KB

                                                                        MD5

                                                                        074f4690e37f519e136a17d673fb023c

                                                                        SHA1

                                                                        6ae97f82fafb429df5c4af4e1f708fa72570cedb

                                                                        SHA256

                                                                        b642e29066bc94c378a3de14ba7263ab2190aa4b7c140a667014e388b1fa1da8

                                                                        SHA512

                                                                        b3f268cc367d21d5454c906c23a6830677631c0dc1deb6b1ee3d39fba9e9fec7f9b557f0714a75a0bfff1e72416db15bca7d6757f2089024d4ad55d47a3bc9b7

                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                        Filesize

                                                                        345KB

                                                                        MD5

                                                                        074f4690e37f519e136a17d673fb023c

                                                                        SHA1

                                                                        6ae97f82fafb429df5c4af4e1f708fa72570cedb

                                                                        SHA256

                                                                        b642e29066bc94c378a3de14ba7263ab2190aa4b7c140a667014e388b1fa1da8

                                                                        SHA512

                                                                        b3f268cc367d21d5454c906c23a6830677631c0dc1deb6b1ee3d39fba9e9fec7f9b557f0714a75a0bfff1e72416db15bca7d6757f2089024d4ad55d47a3bc9b7

                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                        Filesize

                                                                        345KB

                                                                        MD5

                                                                        074f4690e37f519e136a17d673fb023c

                                                                        SHA1

                                                                        6ae97f82fafb429df5c4af4e1f708fa72570cedb

                                                                        SHA256

                                                                        b642e29066bc94c378a3de14ba7263ab2190aa4b7c140a667014e388b1fa1da8

                                                                        SHA512

                                                                        b3f268cc367d21d5454c906c23a6830677631c0dc1deb6b1ee3d39fba9e9fec7f9b557f0714a75a0bfff1e72416db15bca7d6757f2089024d4ad55d47a3bc9b7

                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                        Filesize

                                                                        345KB

                                                                        MD5

                                                                        074f4690e37f519e136a17d673fb023c

                                                                        SHA1

                                                                        6ae97f82fafb429df5c4af4e1f708fa72570cedb

                                                                        SHA256

                                                                        b642e29066bc94c378a3de14ba7263ab2190aa4b7c140a667014e388b1fa1da8

                                                                        SHA512

                                                                        b3f268cc367d21d5454c906c23a6830677631c0dc1deb6b1ee3d39fba9e9fec7f9b557f0714a75a0bfff1e72416db15bca7d6757f2089024d4ad55d47a3bc9b7

                                                                      • C:\Users\Admin\AppData\Local\Temp\setup1.exe
                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        f972aa6646402a3694cca2d30c63e1f6

                                                                        SHA1

                                                                        400ea692dd0cc0ae129fafee31ab18657f5d14f4

                                                                        SHA256

                                                                        6513398503a9a37b85b3223a2b020aef82f9c7aedb708d6cc586c0c09b983c8b

                                                                        SHA512

                                                                        d5bbf351abddf73ab1a8f9c739ab7f30ce89e0f20539df887f0da314ccb36326a960b93e6ddf5c6f2ea60414ed492b74cf3919c73668a317d7d2381d38641337

                                                                      • C:\Users\Admin\AppData\Local\Temp\setup1.exe
                                                                        Filesize

                                                                        1.3MB

                                                                        MD5

                                                                        f972aa6646402a3694cca2d30c63e1f6

                                                                        SHA1

                                                                        400ea692dd0cc0ae129fafee31ab18657f5d14f4

                                                                        SHA256

                                                                        6513398503a9a37b85b3223a2b020aef82f9c7aedb708d6cc586c0c09b983c8b

                                                                        SHA512

                                                                        d5bbf351abddf73ab1a8f9c739ab7f30ce89e0f20539df887f0da314ccb36326a960b93e6ddf5c6f2ea60414ed492b74cf3919c73668a317d7d2381d38641337

                                                                      • C:\Users\Admin\AppData\Local\c2ccac3f-8121-4674-adfe-3e919a327f1b\47C9.exe
                                                                        Filesize

                                                                        671KB

                                                                        MD5

                                                                        76e2f72591365a229a3db764f8f1aa19

                                                                        SHA1

                                                                        3821ce3edf4c3b8802f16421b1cf8bc0b86ffbe7

                                                                        SHA256

                                                                        0818f3213320624e1467bd9e159ac15cce81740c824b39684eb806c18ed1e44e

                                                                        SHA512

                                                                        da8f42b1a54a9c3d8c2be83a74d0d04bd046d278770bbd214c157a2398f5319ff62e5483becb1cadbfe3cfb0de741de6c286151014409cf1f70001e0d53f9c0d

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        50effd57d6487a58dd2f39fe7f77aa6d

                                                                        SHA1

                                                                        36f4a32299cb54371b53c456814fd3575ac670d2

                                                                        SHA256

                                                                        6fd2f57c313d4b7149044696d333d63c97d83eaf7864db4ba8ce4c84c9da15f0

                                                                        SHA512

                                                                        7392770d8fc12c6ce9ea8e36d3ba39c76d065580e93012344ffe5a1d6f779828290e7938afbb544b5833d8de1038ec1df398b49c30cf88fdf2389dfb683391ad

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        6755b5e4f5fead45b9eadbcdda5bd516

                                                                        SHA1

                                                                        41b212f2771a11f246eb86012b733aa67ba80578

                                                                        SHA256

                                                                        707ba99c2d1d7c983a3c0dfb910c4fb08b21d2ca7d1da2d214a88da164401e94

                                                                        SHA512

                                                                        429cc17c98d22c660431a58a58f1b905d3c9b2f29e47206508db8c98de25612ed7f23aea741476d144fadbb855e4dd67d42876efb3bf4f196d020fdf01176788

                                                                      • C:\Windows\Temp\ib.exe
                                                                        Filesize

                                                                        2.5MB

                                                                        MD5

                                                                        deff0c816cca7235e9e8e2ef9935d5fd

                                                                        SHA1

                                                                        89ab30543bf4041efc909659931835d1128ce075

                                                                        SHA256

                                                                        39ac503d5aabf76af1b6782e520b726ac92faf1d158620ef7fed807838ec6d2e

                                                                        SHA512

                                                                        4f7a98512740defca44a4f619a184281d848b070e747171a5929dc71b9b9260447cff85f4a3bc8d095ccc5ecf1d50112aec07633ea5b38a54e96f3e02ba5ec92

                                                                      • C:\Windows\Temp\ib.exe
                                                                        Filesize

                                                                        2.5MB

                                                                        MD5

                                                                        deff0c816cca7235e9e8e2ef9935d5fd

                                                                        SHA1

                                                                        89ab30543bf4041efc909659931835d1128ce075

                                                                        SHA256

                                                                        39ac503d5aabf76af1b6782e520b726ac92faf1d158620ef7fed807838ec6d2e

                                                                        SHA512

                                                                        4f7a98512740defca44a4f619a184281d848b070e747171a5929dc71b9b9260447cff85f4a3bc8d095ccc5ecf1d50112aec07633ea5b38a54e96f3e02ba5ec92

                                                                      • \??\pipe\LOCAL\crashpad_376_ACHJOYTFHPESZHDY
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • memory/216-244-0x0000000000000000-mapping.dmp
                                                                      • memory/372-358-0x0000000000000000-mapping.dmp
                                                                      • memory/376-317-0x0000000000000000-mapping.dmp
                                                                      • memory/456-197-0x0000000000000000-mapping.dmp
                                                                      • memory/948-144-0x0000000000000000-mapping.dmp
                                                                      • memory/948-158-0x00000000022BD000-0x000000000234E000-memory.dmp
                                                                        Filesize

                                                                        580KB

                                                                      • memory/948-159-0x0000000002350000-0x000000000246B000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/996-191-0x0000000000000000-mapping.dmp
                                                                      • memory/996-202-0x00000000008C0000-0x0000000000907000-memory.dmp
                                                                        Filesize

                                                                        284KB

                                                                      • memory/996-201-0x00000000005DE000-0x0000000000607000-memory.dmp
                                                                        Filesize

                                                                        164KB

                                                                      • memory/1400-360-0x0000000000000000-mapping.dmp
                                                                      • memory/1556-134-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/1556-362-0x0000000000000000-mapping.dmp
                                                                      • memory/1556-133-0x0000000000510000-0x0000000000519000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/1556-132-0x000000000076E000-0x000000000077E000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/1556-135-0x000000000076E000-0x000000000077E000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/1556-136-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/1564-214-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                        Filesize

                                                                        972KB

                                                                      • memory/1564-209-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                        Filesize

                                                                        364KB

                                                                      • memory/1564-204-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                        Filesize

                                                                        364KB

                                                                      • memory/1564-235-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                        Filesize

                                                                        364KB

                                                                      • memory/1564-203-0x0000000000000000-mapping.dmp
                                                                      • memory/1564-207-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                        Filesize

                                                                        364KB

                                                                      • memory/1564-206-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                        Filesize

                                                                        364KB

                                                                      • memory/2132-349-0x0000000000000000-mapping.dmp
                                                                      • memory/2360-319-0x0000000000000000-mapping.dmp
                                                                      • memory/2380-152-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2380-178-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2380-165-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2380-151-0x0000000000000000-mapping.dmp
                                                                      • memory/2380-160-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2380-156-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2416-334-0x0000000000000000-mapping.dmp
                                                                      • memory/2628-339-0x0000000000000000-mapping.dmp
                                                                      • memory/2732-236-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-213-0x0000000002E80000-0x0000000002F71000-memory.dmp
                                                                        Filesize

                                                                        964KB

                                                                      • memory/2740-139-0x0000000000000000-mapping.dmp
                                                                      • memory/2740-210-0x0000000003040000-0x00000000030E8000-memory.dmp
                                                                        Filesize

                                                                        672KB

                                                                      • memory/2740-208-0x0000000002F80000-0x000000000303E000-memory.dmp
                                                                        Filesize

                                                                        760KB

                                                                      • memory/2740-199-0x0000000002E80000-0x0000000002F71000-memory.dmp
                                                                        Filesize

                                                                        964KB

                                                                      • memory/2740-198-0x0000000002C60000-0x0000000002D85000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/2896-237-0x0000000000000000-mapping.dmp
                                                                      • memory/3020-172-0x000000000058F000-0x000000000059F000-memory.dmp
                                                                        Filesize

                                                                        64KB

                                                                      • memory/3020-190-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/3020-147-0x0000000000000000-mapping.dmp
                                                                      • memory/3020-173-0x0000000000520000-0x0000000000529000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3020-174-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/3228-234-0x0000000000000000-mapping.dmp
                                                                      • memory/3296-171-0x0000000000000000-mapping.dmp
                                                                      • memory/3428-355-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/3428-150-0x0000000000000000-mapping.dmp
                                                                      • memory/3428-353-0x0000000140003FEC-mapping.dmp
                                                                      • memory/3428-354-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/3452-167-0x0000000000C80000-0x0000000000CEB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3452-166-0x0000000000CF0000-0x0000000000D65000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/3452-170-0x0000000000C80000-0x0000000000CEB000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/3452-157-0x0000000000000000-mapping.dmp
                                                                      • memory/3468-350-0x0000000000000000-mapping.dmp
                                                                      • memory/3516-194-0x0000000000000000-mapping.dmp
                                                                      • memory/3768-345-0x0000000000000000-mapping.dmp
                                                                      • memory/4084-141-0x0000000000000000-mapping.dmp
                                                                      • memory/4308-335-0x0000000000000000-mapping.dmp
                                                                      • memory/4392-326-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/4392-327-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/4392-324-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/4392-325-0x0000000140003FEC-mapping.dmp
                                                                      • memory/4424-343-0x0000000000000000-mapping.dmp
                                                                      • memory/4504-184-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/4504-182-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/4504-189-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/4504-179-0x0000000000000000-mapping.dmp
                                                                      • memory/4504-200-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/4508-183-0x000000000227B000-0x000000000230C000-memory.dmp
                                                                        Filesize

                                                                        580KB

                                                                      • memory/4508-176-0x0000000000000000-mapping.dmp
                                                                      • memory/4820-137-0x0000000000000000-mapping.dmp
                                                                      • memory/4884-164-0x0000000000000000-mapping.dmp
                                                                      • memory/4884-168-0x0000000000A80000-0x0000000000A87000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/4884-169-0x00000000007F0000-0x00000000007FC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/5008-239-0x0000000002980000-0x0000000002A75000-memory.dmp
                                                                        Filesize

                                                                        980KB

                                                                      • memory/5008-238-0x0000000002780000-0x0000000002876000-memory.dmp
                                                                        Filesize

                                                                        984KB

                                                                      • memory/5008-242-0x0000000002B50000-0x0000000002C02000-memory.dmp
                                                                        Filesize

                                                                        712KB

                                                                      • memory/5008-241-0x0000000002B50000-0x0000000002C02000-memory.dmp
                                                                        Filesize

                                                                        712KB

                                                                      • memory/5008-240-0x0000000002A80000-0x0000000002B46000-memory.dmp
                                                                        Filesize

                                                                        792KB

                                                                      • memory/5008-163-0x00000000023E0000-0x0000000002587000-memory.dmp
                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/5008-154-0x0000000000000000-mapping.dmp
                                                                      • memory/5008-247-0x0000000002980000-0x0000000002A75000-memory.dmp
                                                                        Filesize

                                                                        980KB

                                                                      • memory/5028-248-0x0000000000000000-mapping.dmp
                                                                      • memory/5304-365-0x0000000000000000-mapping.dmp
                                                                      • memory/5368-368-0x0000000000000000-mapping.dmp
                                                                      • memory/5384-370-0x0000000000000000-mapping.dmp
                                                                      • memory/5664-371-0x0000000000000000-mapping.dmp
                                                                      • memory/5684-372-0x0000000000000000-mapping.dmp
                                                                      • memory/5752-373-0x0000000000000000-mapping.dmp
                                                                      • memory/5908-375-0x0000000000000000-mapping.dmp
                                                                      • memory/5960-378-0x0000000140003FEC-mapping.dmp
                                                                      • memory/5960-380-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/5960-379-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/6004-381-0x0000000000000000-mapping.dmp
                                                                      • memory/6208-391-0x0000000000000000-mapping.dmp
                                                                      • memory/6300-395-0x0000000000000000-mapping.dmp
                                                                      • memory/6468-398-0x0000000000000000-mapping.dmp
                                                                      • memory/6524-400-0x0000000140003FEC-mapping.dmp
                                                                      • memory/6524-401-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/6524-402-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/6956-413-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/6956-414-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/7248-424-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/7248-425-0x0000000140000000-0x0000000140023000-memory.dmp
                                                                        Filesize

                                                                        140KB

                                                                      • memory/19812-270-0x0000000005890000-0x000000000599A000-memory.dmp
                                                                        Filesize

                                                                        1.0MB

                                                                      • memory/19812-281-0x0000000006730000-0x000000000674E000-memory.dmp
                                                                        Filesize

                                                                        120KB

                                                                      • memory/19812-286-0x0000000006800000-0x00000000069C2000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/19812-276-0x0000000005D60000-0x0000000005DC6000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/19812-275-0x0000000005CC0000-0x0000000005D52000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/19812-287-0x00000000069D0000-0x0000000006EFC000-memory.dmp
                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/19812-297-0x0000000007020000-0x0000000007070000-memory.dmp
                                                                        Filesize

                                                                        320KB

                                                                      • memory/19812-301-0x0000000000470000-0x0000000000570000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/19812-271-0x00000000059C0000-0x00000000059FC000-memory.dmp
                                                                        Filesize

                                                                        240KB

                                                                      • memory/19812-261-0x0000000000470000-0x0000000000570000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/19812-269-0x0000000005870000-0x0000000005882000-memory.dmp
                                                                        Filesize

                                                                        72KB

                                                                      • memory/19812-268-0x00000000051C0000-0x00000000057D8000-memory.dmp
                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/19812-280-0x0000000006670000-0x00000000066E6000-memory.dmp
                                                                        Filesize

                                                                        472KB

                                                                      • memory/19812-251-0x0000000000000000-mapping.dmp
                                                                      • memory/19812-264-0x0000000004B10000-0x00000000050B4000-memory.dmp
                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/19812-263-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                        Filesize

                                                                        448KB

                                                                      • memory/19812-262-0x00000000008C0000-0x00000000008F8000-memory.dmp
                                                                        Filesize

                                                                        224KB

                                                                      • memory/54580-255-0x0000000000000000-mapping.dmp
                                                                      • memory/62440-260-0x0000000000000000-mapping.dmp
                                                                      • memory/79484-265-0x0000000000000000-mapping.dmp
                                                                      • memory/85660-272-0x0000000000000000-mapping.dmp
                                                                      • memory/85660-273-0x0000000000720000-0x0000000000727000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/85660-274-0x0000000000710000-0x000000000071B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/88748-278-0x00000000012C0000-0x00000000012C9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/88748-279-0x00000000012B0000-0x00000000012BF000-memory.dmp
                                                                        Filesize

                                                                        60KB

                                                                      • memory/88748-277-0x0000000000000000-mapping.dmp
                                                                      • memory/97056-282-0x0000000000000000-mapping.dmp
                                                                      • memory/97056-283-0x00000000014C0000-0x00000000014C5000-memory.dmp
                                                                        Filesize

                                                                        20KB

                                                                      • memory/97056-284-0x00000000014B0000-0x00000000014B9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/100192-318-0x0000000000000000-mapping.dmp
                                                                      • memory/102376-289-0x00000000005C0000-0x00000000005CC000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/102376-288-0x00000000005D0000-0x00000000005D6000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/102376-285-0x0000000000000000-mapping.dmp
                                                                      • memory/103064-290-0x0000000000000000-mapping.dmp
                                                                      • memory/103064-291-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                        Filesize

                                                                        160KB

                                                                      • memory/103112-296-0x0000000000000000-mapping.dmp
                                                                      • memory/103112-299-0x00000000014C0000-0x00000000014E7000-memory.dmp
                                                                        Filesize

                                                                        156KB

                                                                      • memory/103112-298-0x00000000014F0000-0x0000000001512000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/103152-302-0x0000000000D50000-0x0000000000D59000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/103152-300-0x0000000000000000-mapping.dmp
                                                                      • memory/103180-304-0x0000000000470000-0x0000000000476000-memory.dmp
                                                                        Filesize

                                                                        24KB

                                                                      • memory/103180-303-0x0000000000000000-mapping.dmp
                                                                      • memory/103180-305-0x0000000000460000-0x000000000046B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/103224-306-0x0000000000000000-mapping.dmp
                                                                      • memory/103224-308-0x0000000000160000-0x000000000016D000-memory.dmp
                                                                        Filesize

                                                                        52KB

                                                                      • memory/103224-307-0x0000000000170000-0x0000000000177000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/103280-309-0x0000000000000000-mapping.dmp
                                                                      • memory/103280-311-0x0000000000AA0000-0x0000000000AAB000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/103280-310-0x0000000000AB0000-0x0000000000AB8000-memory.dmp
                                                                        Filesize

                                                                        32KB