Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2022 11:11

General

  • Target

    e6f80f0e3279eec51abbbf00ed325c36b4ae36e8ef5d5f892b7abf317c08ddff.exe

  • Size

    193KB

  • MD5

    497e58c722c33d1b5a4674e70a3f67a2

  • SHA1

    a4cb4e31d7e5dbdfa64c4de866f6077216bf3074

  • SHA256

    e6f80f0e3279eec51abbbf00ed325c36b4ae36e8ef5d5f892b7abf317c08ddff

  • SHA512

    add9d5cc2fbf10e75ac2e5c5adbfb7db5f30a3d763a057d7693b8d306cfe39dab00dfc4ac4f679d21b44fe51e54ef25ecd54402d87135d4ef61377c06b47e86b

  • SSDEEP

    3072:1QZD2U05/b2rFjVx0luFnfPpxwichTsIG1oURz:a2tarZn0lwnpxiYp

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

vidar

Version

55.7

Botnet

517

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

New1

C2

89.23.96.39:44465

Attributes
  • auth_value

    da0f38445d4388aa8d9d8d856edbd407

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Extracted

Family

redline

Botnet

rozena1114

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    9fefd743a3b62bcd7c3e17a70fbdb3a8

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

redline

C2

45.15.156.37:110

Attributes
  • auth_value

    19cd76dae6d01d9649fd29624fa61e51

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 27 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6f80f0e3279eec51abbbf00ed325c36b4ae36e8ef5d5f892b7abf317c08ddff.exe
    "C:\Users\Admin\AppData\Local\Temp\e6f80f0e3279eec51abbbf00ed325c36b4ae36e8ef5d5f892b7abf317c08ddff.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:5056
  • C:\Users\Admin\AppData\Local\Temp\E861.exe
    C:\Users\Admin\AppData\Local\Temp\E861.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\E861.exe
      C:\Users\Admin\AppData\Local\Temp\E861.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\a97718f3-cc94-413c-b15b-a15376a6e993" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3812
      • C:\Users\Admin\AppData\Local\Temp\E861.exe
        "C:\Users\Admin\AppData\Local\Temp\E861.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Users\Admin\AppData\Local\Temp\E861.exe
          "C:\Users\Admin\AppData\Local\Temp\E861.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:2144
          • C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build2.exe
            "C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:4184
            • C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build2.exe
              "C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:1248
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build2.exe" & exit
                7⤵
                  PID:832
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:4668
            • C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build3.exe
              "C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build3.exe"
              5⤵
              • Executes dropped EXE
              PID:3744
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • Creates scheduled task(s)
                PID:4484
    • C:\Users\Admin\AppData\Local\Temp\EA27.exe
      C:\Users\Admin\AppData\Local\Temp\EA27.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3352
    • C:\Users\Admin\AppData\Local\Temp\EB41.exe
      C:\Users\Admin\AppData\Local\Temp\EB41.exe
      1⤵
      • Executes dropped EXE
      PID:3060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3060 -s 340
        2⤵
        • Program crash
        PID:216
    • C:\Users\Admin\AppData\Local\Temp\EDF2.exe
      C:\Users\Admin\AppData\Local\Temp\EDF2.exe
      1⤵
      • Executes dropped EXE
      PID:3040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3040 -s 340
        2⤵
        • Program crash
        PID:3604
    • C:\Users\Admin\AppData\Local\Temp\EF99.exe
      C:\Users\Admin\AppData\Local\Temp\EF99.exe
      1⤵
      • Executes dropped EXE
      PID:3876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 340
        2⤵
        • Program crash
        PID:3116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3060 -ip 3060
      1⤵
        PID:4832
      • C:\Users\Admin\AppData\Local\Temp\F140.exe
        C:\Users\Admin\AppData\Local\Temp\F140.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3040 -ip 3040
        1⤵
          PID:2608
        • C:\Windows\system32\regsvr32.exe
          regsvr32 /s C:\Users\Admin\AppData\Local\Temp\F5C5.dll
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:5012
          • C:\Windows\SysWOW64\regsvr32.exe
            /s C:\Users\Admin\AppData\Local\Temp\F5C5.dll
            2⤵
            • Loads dropped DLL
            PID:3056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3876 -ip 3876
          1⤵
            PID:1760
          • C:\Users\Admin\AppData\Local\Temp\3A1.exe
            C:\Users\Admin\AppData\Local\Temp\3A1.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:3964
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
                PID:4948
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                2⤵
                  PID:2656
              • C:\Users\Admin\AppData\Local\Temp\C2D.exe
                C:\Users\Admin\AppData\Local\Temp\C2D.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:1532
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                    PID:4492
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    2⤵
                      PID:4092
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 1532
                        3⤵
                        • Program crash
                        PID:3436
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                    • Accesses Microsoft Outlook profiles
                    • outlook_office_path
                    PID:1828
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:4964
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4092 -ip 4092
                      1⤵
                        PID:4072
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        1⤵
                        • Executes dropped EXE
                        PID:2268
                        • C:\Windows\SysWOW64\schtasks.exe
                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                          2⤵
                          • Creates scheduled task(s)
                          PID:1284
                      • C:\Users\Admin\AppData\Local\Temp\6AC9.exe
                        C:\Users\Admin\AppData\Local\Temp\6AC9.exe
                        1⤵
                        • Executes dropped EXE
                        PID:1504
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 1888
                          2⤵
                          • Program crash
                          PID:4628
                      • C:\Users\Admin\AppData\Local\Temp\6DE7.exe
                        C:\Users\Admin\AppData\Local\Temp\6DE7.exe
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        PID:4168
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
                          2⤵
                            PID:3156
                        • C:\Users\Admin\AppData\Local\Temp\70F5.exe
                          C:\Users\Admin\AppData\Local\Temp\70F5.exe
                          1⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          PID:4980
                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                            "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Adds Run key to start application
                            PID:2212
                            • C:\Windows\SysWOW64\schtasks.exe
                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                              3⤵
                              • Creates scheduled task(s)
                              PID:4556
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
                              3⤵
                                PID:1636
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                  4⤵
                                    PID:4284
                                  • C:\Windows\SysWOW64\cacls.exe
                                    CACLS "rovwer.exe" /P "Admin:N"
                                    4⤵
                                      PID:2068
                                    • C:\Windows\SysWOW64\cacls.exe
                                      CACLS "rovwer.exe" /P "Admin:R" /E
                                      4⤵
                                        PID:2244
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        4⤵
                                          PID:2880
                                        • C:\Windows\SysWOW64\cacls.exe
                                          CACLS "..\99e342142d" /P "Admin:N"
                                          4⤵
                                            PID:3644
                                          • C:\Windows\SysWOW64\cacls.exe
                                            CACLS "..\99e342142d" /P "Admin:R" /E
                                            4⤵
                                              PID:2300
                                          • C:\Users\Admin\AppData\Local\Temp\1000082001\mana.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000082001\mana.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            PID:672
                                          • C:\Users\Admin\AppData\Local\Temp\1000085001\linda5.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1000085001\linda5.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:3448
                                            • C:\Windows\SysWOW64\control.exe
                                              "C:\Windows\System32\control.exe" .\hk1B2rM.u
                                              4⤵
                                                PID:1364
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\hk1B2rM.u
                                                  5⤵
                                                  • Loads dropped DLL
                                                  PID:2656
                                                  • C:\Windows\system32\RunDll32.exe
                                                    C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\hk1B2rM.u
                                                    6⤵
                                                      PID:4384
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\hk1B2rM.u
                                                        7⤵
                                                        • Loads dropped DLL
                                                        PID:4640
                                              • C:\Users\Admin\AppData\Local\Temp\1000086001\40K.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000086001\40K.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:3236
                                              • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4996
                                              • C:\Users\Admin\AppData\Roaming\1000088000\14-11.exe
                                                "C:\Users\Admin\AppData\Roaming\1000088000\14-11.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4964
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                3⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                • Accesses Microsoft Outlook profiles
                                                • outlook_win_path
                                                PID:4080
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1136
                                              2⤵
                                              • Program crash
                                              PID:2696
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4980 -ip 4980
                                            1⤵
                                              PID:3788
                                            • C:\Users\Admin\AppData\Local\Temp\7E44.exe
                                              C:\Users\Admin\AppData\Local\Temp\7E44.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2196
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                2⤵
                                                  PID:4496
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 1504 -ip 1504
                                                1⤵
                                                  PID:3388
                                                • C:\Users\Admin\AppData\Local\Temp\9EAE.exe
                                                  C:\Users\Admin\AppData\Local\Temp\9EAE.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:2984
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                    2⤵
                                                      PID:1636
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:3612
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe
                                                      1⤵
                                                        PID:1168
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:216
                                                        • C:\Windows\explorer.exe
                                                          C:\Windows\explorer.exe
                                                          1⤵
                                                            PID:5036
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                              PID:4668
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:2276
                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                C:\Windows\SysWOW64\explorer.exe
                                                                1⤵
                                                                  PID:4388
                                                                • C:\Windows\explorer.exe
                                                                  C:\Windows\explorer.exe
                                                                  1⤵
                                                                    PID:5088
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:5104
                                                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:1404
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 416
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:3644
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1404 -ip 1404
                                                                      1⤵
                                                                        PID:2880

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Execution

                                                                      Scripting

                                                                      1
                                                                      T1064

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Persistence

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Privilege Escalation

                                                                      Scheduled Task

                                                                      1
                                                                      T1053

                                                                      Defense Evasion

                                                                      File Permissions Modification

                                                                      1
                                                                      T1222

                                                                      Scripting

                                                                      1
                                                                      T1064

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Credential Access

                                                                      Credentials in Files

                                                                      4
                                                                      T1081

                                                                      Discovery

                                                                      Query Registry

                                                                      4
                                                                      T1012

                                                                      System Information Discovery

                                                                      4
                                                                      T1082

                                                                      Peripheral Device Discovery

                                                                      1
                                                                      T1120

                                                                      Collection

                                                                      Data from Local System

                                                                      4
                                                                      T1005

                                                                      Email Collection

                                                                      1
                                                                      T1114

                                                                      Command and Control

                                                                      Web Service

                                                                      1
                                                                      T1102

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\ProgramData\mozglue.dll
                                                                        Filesize

                                                                        593KB

                                                                        MD5

                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                        SHA1

                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                        SHA256

                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                        SHA512

                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                      • C:\ProgramData\nss3.dll
                                                                        Filesize

                                                                        2.0MB

                                                                        MD5

                                                                        1cc453cdf74f31e4d913ff9c10acdde2

                                                                        SHA1

                                                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                        SHA256

                                                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                        SHA512

                                                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        b00f59ce59a95f5fe629aff007e982fa

                                                                        SHA1

                                                                        8eb54eb49c540b80dba22e0a863f8122b48df410

                                                                        SHA256

                                                                        d3559d4f89073b9bd7764d42e0fd258f78d98b5344af368056696f5fb6a87c46

                                                                        SHA512

                                                                        6317a36087f2166e5a77a5761d7ad662c76b2989840af4e89e8a93845c8c7f47e6a26341be77db39ca687aacb5e50ad3730a5ee4b6d76669637b676a31b0efb3

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        8245d5e076774cc6f63bf77f4650bf3b

                                                                        SHA1

                                                                        2efdf2d5967e180eb13f9633094b617e4e1a8656

                                                                        SHA256

                                                                        b4247c5d4cedfc5c553005c58ea254e62b12ced6a28a183fcc3823e4d1cfbc53

                                                                        SHA512

                                                                        a2eb33bdb4f996bb67508b8add8f042bf26223f427caefa1ef1388cdecd6f15eecbc197d88a59e64f1a0f7e8a14983ab96bbe6463f2cadf39e6637679f34ad54

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                        Filesize

                                                                        488B

                                                                        MD5

                                                                        342f9b8b65d21949bb1747683156cfbe

                                                                        SHA1

                                                                        e93c954604cef3abfb6b0c9ef2028c9d625c8c7e

                                                                        SHA256

                                                                        b67926131752c5acbb6a73f8bb5fbfc7e8c4b7e4c593bfd027f3f5bb808d1f12

                                                                        SHA512

                                                                        b43d9cb321226638ba178fbf2da50a4ad8326fa1269bded55dbe4b85041549ede9ace398ddeae1384dfb615a90445730b1c251a33b6e82a2b9b4003af00bccf6

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                        Filesize

                                                                        482B

                                                                        MD5

                                                                        11c03fcb07a65b7ca2e49f156b0a1197

                                                                        SHA1

                                                                        01d25421fe76041d085ad152f0dd413cb2ecb576

                                                                        SHA256

                                                                        aa4ff2df3fbcc2a2ef4f32485e0fe1c61ff7049e6f90b430374ac8bad30b0b03

                                                                        SHA512

                                                                        b184f2fe2fe48de5862da82ef2c584a2740df392081c3e26ee2ea1eea4216aa398a0b07c771a32c933eb90934ac4511f97972ed06a3865713f928955610ffbc1

                                                                      • C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build2.exe
                                                                        Filesize

                                                                        388KB

                                                                        MD5

                                                                        8b401fc82a41458872b2e5345600f46f

                                                                        SHA1

                                                                        61bcf479e850a0cacc646529a3ec919968379a75

                                                                        SHA256

                                                                        2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                        SHA512

                                                                        ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                      • C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build2.exe
                                                                        Filesize

                                                                        388KB

                                                                        MD5

                                                                        8b401fc82a41458872b2e5345600f46f

                                                                        SHA1

                                                                        61bcf479e850a0cacc646529a3ec919968379a75

                                                                        SHA256

                                                                        2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                        SHA512

                                                                        ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                      • C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build2.exe
                                                                        Filesize

                                                                        388KB

                                                                        MD5

                                                                        8b401fc82a41458872b2e5345600f46f

                                                                        SHA1

                                                                        61bcf479e850a0cacc646529a3ec919968379a75

                                                                        SHA256

                                                                        2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                        SHA512

                                                                        ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                      • C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build3.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Local\0b726432-5a36-457f-bd54-08007929dda1\build3.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vbc.exe.log
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        8730644b84be7e133ab21f97a43c0117

                                                                        SHA1

                                                                        ac45ce1b256bed8f94a55153c5acdf1c6438b72d

                                                                        SHA256

                                                                        9562509765e4b604537ad94da94dfb7a675bc481e39ac98df0e245fa50a87169

                                                                        SHA512

                                                                        d9f1a3479e4e362a7343213b2baaf4911b071effc066d3d8c07157116334f10f856823f937a1d768857af5186b826d4de2d7075a5e6a17fffaead7740348bf49

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000082001\mana.exe
                                                                        Filesize

                                                                        137KB

                                                                        MD5

                                                                        e63d74cec6926b2d04e474b889d08af4

                                                                        SHA1

                                                                        a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

                                                                        SHA256

                                                                        a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

                                                                        SHA512

                                                                        fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000082001\mana.exe
                                                                        Filesize

                                                                        137KB

                                                                        MD5

                                                                        e63d74cec6926b2d04e474b889d08af4

                                                                        SHA1

                                                                        a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

                                                                        SHA256

                                                                        a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

                                                                        SHA512

                                                                        fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000085001\linda5.exe
                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        37150df194763718a90489ac90b5311d

                                                                        SHA1

                                                                        04e8da3acafcfad89ff8549247b7321df8234e9e

                                                                        SHA256

                                                                        40da9668bc76f803f0f8e5c302c7387c36c2cd93893f2d862fcef6c17a2f2e20

                                                                        SHA512

                                                                        eaa7cce3e4b9b36c0d1c51e7f61a1c83c8ff0fde8a57a9a048c9050a681806734d859de43e5b88785258377479c390e9ca72dd9bda191c451fec2c8d2bd43d15

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000085001\linda5.exe
                                                                        Filesize

                                                                        2.2MB

                                                                        MD5

                                                                        37150df194763718a90489ac90b5311d

                                                                        SHA1

                                                                        04e8da3acafcfad89ff8549247b7321df8234e9e

                                                                        SHA256

                                                                        40da9668bc76f803f0f8e5c302c7387c36c2cd93893f2d862fcef6c17a2f2e20

                                                                        SHA512

                                                                        eaa7cce3e4b9b36c0d1c51e7f61a1c83c8ff0fde8a57a9a048c9050a681806734d859de43e5b88785258377479c390e9ca72dd9bda191c451fec2c8d2bd43d15

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000086001\40K.exe
                                                                        Filesize

                                                                        137KB

                                                                        MD5

                                                                        87ef06885fd221a86bba9e5b86a7ea7d

                                                                        SHA1

                                                                        6644db86f2d557167f442a5fe72a82de3fe943ba

                                                                        SHA256

                                                                        ab5026bf6fe5d692faaf86752b4c9fa226ec49ba54cfb625579287b498eab20f

                                                                        SHA512

                                                                        c65b38856d4995b01454754044ae7373363a02b8e228c249fee3c1c2222f2348473f0bba5a5f2e4a280cd183e57dc13423bb09f86919ccb8968c8229310c5ad0

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000086001\40K.exe
                                                                        Filesize

                                                                        137KB

                                                                        MD5

                                                                        87ef06885fd221a86bba9e5b86a7ea7d

                                                                        SHA1

                                                                        6644db86f2d557167f442a5fe72a82de3fe943ba

                                                                        SHA256

                                                                        ab5026bf6fe5d692faaf86752b4c9fa226ec49ba54cfb625579287b498eab20f

                                                                        SHA512

                                                                        c65b38856d4995b01454754044ae7373363a02b8e228c249fee3c1c2222f2348473f0bba5a5f2e4a280cd183e57dc13423bb09f86919ccb8968c8229310c5ad0

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                                                                        Filesize

                                                                        199KB

                                                                        MD5

                                                                        0385f088162ba40f42567b2547a50b2f

                                                                        SHA1

                                                                        253097adc89941518d5d40dc5ea0e2f954a323e2

                                                                        SHA256

                                                                        9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                                                        SHA512

                                                                        89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                                                      • C:\Users\Admin\AppData\Local\Temp\1000087001\14-11.exe
                                                                        Filesize

                                                                        199KB

                                                                        MD5

                                                                        0385f088162ba40f42567b2547a50b2f

                                                                        SHA1

                                                                        253097adc89941518d5d40dc5ea0e2f954a323e2

                                                                        SHA256

                                                                        9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                                                        SHA512

                                                                        89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                                                      • C:\Users\Admin\AppData\Local\Temp\3A1.exe
                                                                        Filesize

                                                                        5.1MB

                                                                        MD5

                                                                        f820b11a17ddcf99e09b95c1d20ec92d

                                                                        SHA1

                                                                        996edb3e5f55169bac113e21f6b5da99dd37fad9

                                                                        SHA256

                                                                        e7e9d93a279350870e1c9fda60c8d3d4aeb845eca0c7536f5ce820936dfa5c22

                                                                        SHA512

                                                                        a01101bb57b9f40b3072f8fafbec2c9341debf2ec3b0d84019114ec87a65117094d2f6108055f0a0aef6446d42014ed74c67428c8a254c4b12b1b60de4fc45d2

                                                                      • C:\Users\Admin\AppData\Local\Temp\3A1.exe
                                                                        Filesize

                                                                        5.1MB

                                                                        MD5

                                                                        f820b11a17ddcf99e09b95c1d20ec92d

                                                                        SHA1

                                                                        996edb3e5f55169bac113e21f6b5da99dd37fad9

                                                                        SHA256

                                                                        e7e9d93a279350870e1c9fda60c8d3d4aeb845eca0c7536f5ce820936dfa5c22

                                                                        SHA512

                                                                        a01101bb57b9f40b3072f8fafbec2c9341debf2ec3b0d84019114ec87a65117094d2f6108055f0a0aef6446d42014ed74c67428c8a254c4b12b1b60de4fc45d2

                                                                      • C:\Users\Admin\AppData\Local\Temp\6AC9.exe
                                                                        Filesize

                                                                        323KB

                                                                        MD5

                                                                        ff679eff58a19cd8292a41f21387df1b

                                                                        SHA1

                                                                        2f7ae875835ab7cb83d7a008feefd49799757729

                                                                        SHA256

                                                                        aae3f0bb9fa25372c8fc8e9919fe752d8180f494ede64d1cfcb0fb0210fee5b1

                                                                        SHA512

                                                                        d054fead23d4109c519a376279499a271862f1fe4cd761ce71e26bd01297ec516bd43daf9384ff2720a70f30c7d771a6efc3c7a6fbc786b61b55d975e587e538

                                                                      • C:\Users\Admin\AppData\Local\Temp\6AC9.exe
                                                                        Filesize

                                                                        323KB

                                                                        MD5

                                                                        ff679eff58a19cd8292a41f21387df1b

                                                                        SHA1

                                                                        2f7ae875835ab7cb83d7a008feefd49799757729

                                                                        SHA256

                                                                        aae3f0bb9fa25372c8fc8e9919fe752d8180f494ede64d1cfcb0fb0210fee5b1

                                                                        SHA512

                                                                        d054fead23d4109c519a376279499a271862f1fe4cd761ce71e26bd01297ec516bd43daf9384ff2720a70f30c7d771a6efc3c7a6fbc786b61b55d975e587e538

                                                                      • C:\Users\Admin\AppData\Local\Temp\6DE7.exe
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        5e7c07b9aa0668fa2971747bb4fade1e

                                                                        SHA1

                                                                        7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                                                        SHA256

                                                                        431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                                                        SHA512

                                                                        5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                                                      • C:\Users\Admin\AppData\Local\Temp\6DE7.exe
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        5e7c07b9aa0668fa2971747bb4fade1e

                                                                        SHA1

                                                                        7fae544f73f2a8fb7a340a20ec47f76370fbd487

                                                                        SHA256

                                                                        431a1c4ceae3411f5476eed27fc30ebd55138afb4c4e9dac3db9d4b8addbb361

                                                                        SHA512

                                                                        5c9c65c99f0c8a5aaa2beac1a0c4304a1cb2ea808eeb6bbe11c2852d6e9fbad8bb68faa5f778848dade617e1c5ee1fb9dae566d7a064b05fdaa30a03019b868f

                                                                      • C:\Users\Admin\AppData\Local\Temp\70F5.exe
                                                                        Filesize

                                                                        252KB

                                                                        MD5

                                                                        f10886691a3672e4431cf759edd92e47

                                                                        SHA1

                                                                        f828683d0044b48091f7b22ad2488d264adb4eea

                                                                        SHA256

                                                                        3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                        SHA512

                                                                        be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                      • C:\Users\Admin\AppData\Local\Temp\70F5.exe
                                                                        Filesize

                                                                        252KB

                                                                        MD5

                                                                        f10886691a3672e4431cf759edd92e47

                                                                        SHA1

                                                                        f828683d0044b48091f7b22ad2488d264adb4eea

                                                                        SHA256

                                                                        3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                        SHA512

                                                                        be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                      • C:\Users\Admin\AppData\Local\Temp\7E44.exe
                                                                        Filesize

                                                                        220KB

                                                                        MD5

                                                                        2e16dfb89abc59fd0989baad129963ac

                                                                        SHA1

                                                                        7cf7730705d5d3fd270979e2c830372f7915ca0a

                                                                        SHA256

                                                                        56647bb3df289fe03f38b8586855117dd86d59e5ab7baf2ae5944d896c7af42d

                                                                        SHA512

                                                                        733d35eb2bac730c6ca214ef29a219490130f3db867a6b8715eb5d7630873b771f4bbb32ca5c9d488aaef222016bf3a0164983d4e8bde0ae389c1c4643141ce3

                                                                      • C:\Users\Admin\AppData\Local\Temp\7E44.exe
                                                                        Filesize

                                                                        220KB

                                                                        MD5

                                                                        2e16dfb89abc59fd0989baad129963ac

                                                                        SHA1

                                                                        7cf7730705d5d3fd270979e2c830372f7915ca0a

                                                                        SHA256

                                                                        56647bb3df289fe03f38b8586855117dd86d59e5ab7baf2ae5944d896c7af42d

                                                                        SHA512

                                                                        733d35eb2bac730c6ca214ef29a219490130f3db867a6b8715eb5d7630873b771f4bbb32ca5c9d488aaef222016bf3a0164983d4e8bde0ae389c1c4643141ce3

                                                                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                        Filesize

                                                                        252KB

                                                                        MD5

                                                                        f10886691a3672e4431cf759edd92e47

                                                                        SHA1

                                                                        f828683d0044b48091f7b22ad2488d264adb4eea

                                                                        SHA256

                                                                        3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                        SHA512

                                                                        be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                        Filesize

                                                                        252KB

                                                                        MD5

                                                                        f10886691a3672e4431cf759edd92e47

                                                                        SHA1

                                                                        f828683d0044b48091f7b22ad2488d264adb4eea

                                                                        SHA256

                                                                        3cf4e0d6612171fcba05b5d396c3f9bbf2106c255016009b91730d94ee672369

                                                                        SHA512

                                                                        be60057757561ab430a331c8a93cade62ce2a0a4175f7bead5f786b6bcd184ce7348c6c019e60e4f3fb58b2af1f7f0739bf23a6faf68ad5d57b2a0d570030c15

                                                                      • C:\Users\Admin\AppData\Local\Temp\9EAE.exe
                                                                        Filesize

                                                                        3.0MB

                                                                        MD5

                                                                        36da8ca92f8725823be3112ad6387a19

                                                                        SHA1

                                                                        daff6fee3427fcc8d5578c38473e9cef64af8bf6

                                                                        SHA256

                                                                        c1ec537c48cc89eb36163eea90e1b6de9a0d5a23ee1b9fd6b9188057bb168fe2

                                                                        SHA512

                                                                        a52e8ff50df8260bfb8368a1c53959fedf0b609c5cf5fb1d3fde5de0b800603e637f9afac939bddb7234e2215ba2b83a28af0fbc4cc5fbb2c7c2012c1b30ac2d

                                                                      • C:\Users\Admin\AppData\Local\Temp\9EAE.exe
                                                                        Filesize

                                                                        3.0MB

                                                                        MD5

                                                                        36da8ca92f8725823be3112ad6387a19

                                                                        SHA1

                                                                        daff6fee3427fcc8d5578c38473e9cef64af8bf6

                                                                        SHA256

                                                                        c1ec537c48cc89eb36163eea90e1b6de9a0d5a23ee1b9fd6b9188057bb168fe2

                                                                        SHA512

                                                                        a52e8ff50df8260bfb8368a1c53959fedf0b609c5cf5fb1d3fde5de0b800603e637f9afac939bddb7234e2215ba2b83a28af0fbc4cc5fbb2c7c2012c1b30ac2d

                                                                      • C:\Users\Admin\AppData\Local\Temp\C2D.exe
                                                                        Filesize

                                                                        5.1MB

                                                                        MD5

                                                                        f820b11a17ddcf99e09b95c1d20ec92d

                                                                        SHA1

                                                                        996edb3e5f55169bac113e21f6b5da99dd37fad9

                                                                        SHA256

                                                                        e7e9d93a279350870e1c9fda60c8d3d4aeb845eca0c7536f5ce820936dfa5c22

                                                                        SHA512

                                                                        a01101bb57b9f40b3072f8fafbec2c9341debf2ec3b0d84019114ec87a65117094d2f6108055f0a0aef6446d42014ed74c67428c8a254c4b12b1b60de4fc45d2

                                                                      • C:\Users\Admin\AppData\Local\Temp\C2D.exe
                                                                        Filesize

                                                                        5.1MB

                                                                        MD5

                                                                        f820b11a17ddcf99e09b95c1d20ec92d

                                                                        SHA1

                                                                        996edb3e5f55169bac113e21f6b5da99dd37fad9

                                                                        SHA256

                                                                        e7e9d93a279350870e1c9fda60c8d3d4aeb845eca0c7536f5ce820936dfa5c22

                                                                        SHA512

                                                                        a01101bb57b9f40b3072f8fafbec2c9341debf2ec3b0d84019114ec87a65117094d2f6108055f0a0aef6446d42014ed74c67428c8a254c4b12b1b60de4fc45d2

                                                                      • C:\Users\Admin\AppData\Local\Temp\E861.exe
                                                                        Filesize

                                                                        801KB

                                                                        MD5

                                                                        f499ee4717f26ed348a1c7b2ce14d809

                                                                        SHA1

                                                                        a032d944136eec161ecc5c2e3eb913055738ea3f

                                                                        SHA256

                                                                        c7b5306ec09e65428900e7acf48a574516387d496cabe49d8e19baf2245f4984

                                                                        SHA512

                                                                        160e6675540285a6ab142756d52bc946278d5185ea00216e4c2b85abd007787cb528633b187bad346db7ddf009cb97a0d80df44c20f3d779ac12d50ce8274216

                                                                      • C:\Users\Admin\AppData\Local\Temp\E861.exe
                                                                        Filesize

                                                                        801KB

                                                                        MD5

                                                                        f499ee4717f26ed348a1c7b2ce14d809

                                                                        SHA1

                                                                        a032d944136eec161ecc5c2e3eb913055738ea3f

                                                                        SHA256

                                                                        c7b5306ec09e65428900e7acf48a574516387d496cabe49d8e19baf2245f4984

                                                                        SHA512

                                                                        160e6675540285a6ab142756d52bc946278d5185ea00216e4c2b85abd007787cb528633b187bad346db7ddf009cb97a0d80df44c20f3d779ac12d50ce8274216

                                                                      • C:\Users\Admin\AppData\Local\Temp\E861.exe
                                                                        Filesize

                                                                        801KB

                                                                        MD5

                                                                        f499ee4717f26ed348a1c7b2ce14d809

                                                                        SHA1

                                                                        a032d944136eec161ecc5c2e3eb913055738ea3f

                                                                        SHA256

                                                                        c7b5306ec09e65428900e7acf48a574516387d496cabe49d8e19baf2245f4984

                                                                        SHA512

                                                                        160e6675540285a6ab142756d52bc946278d5185ea00216e4c2b85abd007787cb528633b187bad346db7ddf009cb97a0d80df44c20f3d779ac12d50ce8274216

                                                                      • C:\Users\Admin\AppData\Local\Temp\E861.exe
                                                                        Filesize

                                                                        801KB

                                                                        MD5

                                                                        f499ee4717f26ed348a1c7b2ce14d809

                                                                        SHA1

                                                                        a032d944136eec161ecc5c2e3eb913055738ea3f

                                                                        SHA256

                                                                        c7b5306ec09e65428900e7acf48a574516387d496cabe49d8e19baf2245f4984

                                                                        SHA512

                                                                        160e6675540285a6ab142756d52bc946278d5185ea00216e4c2b85abd007787cb528633b187bad346db7ddf009cb97a0d80df44c20f3d779ac12d50ce8274216

                                                                      • C:\Users\Admin\AppData\Local\Temp\E861.exe
                                                                        Filesize

                                                                        801KB

                                                                        MD5

                                                                        f499ee4717f26ed348a1c7b2ce14d809

                                                                        SHA1

                                                                        a032d944136eec161ecc5c2e3eb913055738ea3f

                                                                        SHA256

                                                                        c7b5306ec09e65428900e7acf48a574516387d496cabe49d8e19baf2245f4984

                                                                        SHA512

                                                                        160e6675540285a6ab142756d52bc946278d5185ea00216e4c2b85abd007787cb528633b187bad346db7ddf009cb97a0d80df44c20f3d779ac12d50ce8274216

                                                                      • C:\Users\Admin\AppData\Local\Temp\EA27.exe
                                                                        Filesize

                                                                        194KB

                                                                        MD5

                                                                        a60159e7c3fc83df1ab93dfbf34fcb04

                                                                        SHA1

                                                                        5c7e53a906aa7fce300c259bd6392d62d06c7524

                                                                        SHA256

                                                                        a48d2c7d83ded9cb3f0598c63957ed0a945b8a8e1ff170288a99a983c0292b66

                                                                        SHA512

                                                                        c274f79ac5d256537a87831fc3465f9e3ab796dcd54201683f8e2cac1a0ef78ada8bbd6480e24c7a02d57ce0eea7f1371c06a38e44e57596e3aa6468c6cda80e

                                                                      • C:\Users\Admin\AppData\Local\Temp\EA27.exe
                                                                        Filesize

                                                                        194KB

                                                                        MD5

                                                                        a60159e7c3fc83df1ab93dfbf34fcb04

                                                                        SHA1

                                                                        5c7e53a906aa7fce300c259bd6392d62d06c7524

                                                                        SHA256

                                                                        a48d2c7d83ded9cb3f0598c63957ed0a945b8a8e1ff170288a99a983c0292b66

                                                                        SHA512

                                                                        c274f79ac5d256537a87831fc3465f9e3ab796dcd54201683f8e2cac1a0ef78ada8bbd6480e24c7a02d57ce0eea7f1371c06a38e44e57596e3aa6468c6cda80e

                                                                      • C:\Users\Admin\AppData\Local\Temp\EB41.exe
                                                                        Filesize

                                                                        183KB

                                                                        MD5

                                                                        1e60b88da04d83cdbca1d72b56b22088

                                                                        SHA1

                                                                        4493f1b3d039d5e7f9f63b4fb57be67ac2a50e95

                                                                        SHA256

                                                                        d3c5230ce1e5e5bf960a69d262b1ef4c57720f01024a0a5b67406637df97920c

                                                                        SHA512

                                                                        a75f65d35dbec905c799722774585e2ec12e48cdb634293ef64b299445a14f28e3a684c399855d00abdc713c1cb80afcbb90d8116dea2ec29b6beeb94645736a

                                                                      • C:\Users\Admin\AppData\Local\Temp\EB41.exe
                                                                        Filesize

                                                                        183KB

                                                                        MD5

                                                                        1e60b88da04d83cdbca1d72b56b22088

                                                                        SHA1

                                                                        4493f1b3d039d5e7f9f63b4fb57be67ac2a50e95

                                                                        SHA256

                                                                        d3c5230ce1e5e5bf960a69d262b1ef4c57720f01024a0a5b67406637df97920c

                                                                        SHA512

                                                                        a75f65d35dbec905c799722774585e2ec12e48cdb634293ef64b299445a14f28e3a684c399855d00abdc713c1cb80afcbb90d8116dea2ec29b6beeb94645736a

                                                                      • C:\Users\Admin\AppData\Local\Temp\EDF2.exe
                                                                        Filesize

                                                                        194KB

                                                                        MD5

                                                                        78f1a272ec354e1b0b14bb6e44359fb7

                                                                        SHA1

                                                                        eccfaf12de3764b1281d34ff25fd39003b390287

                                                                        SHA256

                                                                        44e018207fa09c3277f1e518e45d3e15caf0afe465d23f043eb01db033ae19d6

                                                                        SHA512

                                                                        b8bdd20fe3e53c28511ad547be6cff4618b5824ac1bc13bf17ab80d7c9491da5a14d4507d2c2d0afeb17ca526c155fa2d552a2c52d264764dc606cdcd8853cc8

                                                                      • C:\Users\Admin\AppData\Local\Temp\EDF2.exe
                                                                        Filesize

                                                                        194KB

                                                                        MD5

                                                                        78f1a272ec354e1b0b14bb6e44359fb7

                                                                        SHA1

                                                                        eccfaf12de3764b1281d34ff25fd39003b390287

                                                                        SHA256

                                                                        44e018207fa09c3277f1e518e45d3e15caf0afe465d23f043eb01db033ae19d6

                                                                        SHA512

                                                                        b8bdd20fe3e53c28511ad547be6cff4618b5824ac1bc13bf17ab80d7c9491da5a14d4507d2c2d0afeb17ca526c155fa2d552a2c52d264764dc606cdcd8853cc8

                                                                      • C:\Users\Admin\AppData\Local\Temp\EF99.exe
                                                                        Filesize

                                                                        183KB

                                                                        MD5

                                                                        c117ce7fbb4d8d092d1df1e17b44290a

                                                                        SHA1

                                                                        e3acd97c6b71942abf587c2fb10542f47dbeaab4

                                                                        SHA256

                                                                        f1dd06750a78cf76554b35ac8137a3dc1a41e9abadae8c8caf426b8f711ea481

                                                                        SHA512

                                                                        00e406bb3c383d7bb6881be47aa42247d3adb3ab4af29803677ae6997ff72f10b6c79026f40f2731b84cffeb9ee9f00845354d3bb0d2a74171a920174d14d0d0

                                                                      • C:\Users\Admin\AppData\Local\Temp\EF99.exe
                                                                        Filesize

                                                                        183KB

                                                                        MD5

                                                                        c117ce7fbb4d8d092d1df1e17b44290a

                                                                        SHA1

                                                                        e3acd97c6b71942abf587c2fb10542f47dbeaab4

                                                                        SHA256

                                                                        f1dd06750a78cf76554b35ac8137a3dc1a41e9abadae8c8caf426b8f711ea481

                                                                        SHA512

                                                                        00e406bb3c383d7bb6881be47aa42247d3adb3ab4af29803677ae6997ff72f10b6c79026f40f2731b84cffeb9ee9f00845354d3bb0d2a74171a920174d14d0d0

                                                                      • C:\Users\Admin\AppData\Local\Temp\F140.exe
                                                                        Filesize

                                                                        443KB

                                                                        MD5

                                                                        bc2c260d3279a1487c9df328e0e93f42

                                                                        SHA1

                                                                        61cd1d68c8dd3572b1cdaaf3a1a6971a38e013a8

                                                                        SHA256

                                                                        1225667cc42243a0c4482eb98b4ac3af6b6d3819ee90739ef2b250aa8388ace6

                                                                        SHA512

                                                                        50d029972ea692c0c790f675f17d8990a4d506954dd1fea29171bffcb69050b7f4c404b4b3a598bef7a969a0c1c24085b4c5793c465ec145dc416a41bc188cc9

                                                                      • C:\Users\Admin\AppData\Local\Temp\F140.exe
                                                                        Filesize

                                                                        443KB

                                                                        MD5

                                                                        bc2c260d3279a1487c9df328e0e93f42

                                                                        SHA1

                                                                        61cd1d68c8dd3572b1cdaaf3a1a6971a38e013a8

                                                                        SHA256

                                                                        1225667cc42243a0c4482eb98b4ac3af6b6d3819ee90739ef2b250aa8388ace6

                                                                        SHA512

                                                                        50d029972ea692c0c790f675f17d8990a4d506954dd1fea29171bffcb69050b7f4c404b4b3a598bef7a969a0c1c24085b4c5793c465ec145dc416a41bc188cc9

                                                                      • C:\Users\Admin\AppData\Local\Temp\F5C5.dll
                                                                        Filesize

                                                                        2.3MB

                                                                        MD5

                                                                        91e57b74fffc60ddd7c000c9c748bd14

                                                                        SHA1

                                                                        2b7da9f3998af0ceba1ce03b32bd1daa4490b062

                                                                        SHA256

                                                                        51ed516800a48c2643dc35a44850acb4336e241c9ce9987f9a2c64ca8f1f5599

                                                                        SHA512

                                                                        984fd73a8f5f32e842e21fbba58c971467ff85abb22159457e1cb8c1b889ec8fb0357771543942547ebb898e8ff59d163dc5b008c04fb4d8805c364760133d9e

                                                                      • C:\Users\Admin\AppData\Local\Temp\F5C5.dll
                                                                        Filesize

                                                                        2.3MB

                                                                        MD5

                                                                        91e57b74fffc60ddd7c000c9c748bd14

                                                                        SHA1

                                                                        2b7da9f3998af0ceba1ce03b32bd1daa4490b062

                                                                        SHA256

                                                                        51ed516800a48c2643dc35a44850acb4336e241c9ce9987f9a2c64ca8f1f5599

                                                                        SHA512

                                                                        984fd73a8f5f32e842e21fbba58c971467ff85abb22159457e1cb8c1b889ec8fb0357771543942547ebb898e8ff59d163dc5b008c04fb4d8805c364760133d9e

                                                                      • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        486536825ff5e3219a8702319e064907

                                                                        SHA1

                                                                        34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                                                        SHA256

                                                                        6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                                                        SHA512

                                                                        f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                                                      • C:\Users\Admin\AppData\Local\Temp\advapi32.dll
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        486536825ff5e3219a8702319e064907

                                                                        SHA1

                                                                        34f7f9211e2fd9c166fb36ed1d4121ebd427bebd

                                                                        SHA256

                                                                        6ab2023a2bd76692a694a812bf86c341696810c61666586c09a343832f05dc01

                                                                        SHA512

                                                                        f77404db724b9f8e93d84f2f9f0cee10b05638bda4445facbfd262eca52f073e285c10f153133fc35f9a426eb84e87e8e0b320f2815b2405ca3ada7ac2fded4c

                                                                      • C:\Users\Admin\AppData\Local\Temp\hk1B2rM.u
                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        e6cc959d8fc02fddc7f06d66107baec0

                                                                        SHA1

                                                                        0909cf85542f478d8266ef5df772eb9e89e2a5bd

                                                                        SHA256

                                                                        4ddf73b290a12e28e543c6b67c379f0e560211387f1391dbac3f7741973483cb

                                                                        SHA512

                                                                        3d44010834b090a0b74706aed6f0c54d0587e817fabe70e06c53905149bd4c1aaa7a9f16698287a554fb01db8743a1525f16e5fe08715eacd969b659113da1d3

                                                                      • C:\Users\Admin\AppData\Local\Temp\hk1B2rm.u
                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        e6cc959d8fc02fddc7f06d66107baec0

                                                                        SHA1

                                                                        0909cf85542f478d8266ef5df772eb9e89e2a5bd

                                                                        SHA256

                                                                        4ddf73b290a12e28e543c6b67c379f0e560211387f1391dbac3f7741973483cb

                                                                        SHA512

                                                                        3d44010834b090a0b74706aed6f0c54d0587e817fabe70e06c53905149bd4c1aaa7a9f16698287a554fb01db8743a1525f16e5fe08715eacd969b659113da1d3

                                                                      • C:\Users\Admin\AppData\Local\Temp\hk1B2rm.u
                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        e6cc959d8fc02fddc7f06d66107baec0

                                                                        SHA1

                                                                        0909cf85542f478d8266ef5df772eb9e89e2a5bd

                                                                        SHA256

                                                                        4ddf73b290a12e28e543c6b67c379f0e560211387f1391dbac3f7741973483cb

                                                                        SHA512

                                                                        3d44010834b090a0b74706aed6f0c54d0587e817fabe70e06c53905149bd4c1aaa7a9f16698287a554fb01db8743a1525f16e5fe08715eacd969b659113da1d3

                                                                      • C:\Users\Admin\AppData\Local\Temp\hk1B2rm.u
                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        e6cc959d8fc02fddc7f06d66107baec0

                                                                        SHA1

                                                                        0909cf85542f478d8266ef5df772eb9e89e2a5bd

                                                                        SHA256

                                                                        4ddf73b290a12e28e543c6b67c379f0e560211387f1391dbac3f7741973483cb

                                                                        SHA512

                                                                        3d44010834b090a0b74706aed6f0c54d0587e817fabe70e06c53905149bd4c1aaa7a9f16698287a554fb01db8743a1525f16e5fe08715eacd969b659113da1d3

                                                                      • C:\Users\Admin\AppData\Local\Temp\hk1B2rm.u
                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        e6cc959d8fc02fddc7f06d66107baec0

                                                                        SHA1

                                                                        0909cf85542f478d8266ef5df772eb9e89e2a5bd

                                                                        SHA256

                                                                        4ddf73b290a12e28e543c6b67c379f0e560211387f1391dbac3f7741973483cb

                                                                        SHA512

                                                                        3d44010834b090a0b74706aed6f0c54d0587e817fabe70e06c53905149bd4c1aaa7a9f16698287a554fb01db8743a1525f16e5fe08715eacd969b659113da1d3

                                                                      • C:\Users\Admin\AppData\Local\a97718f3-cc94-413c-b15b-a15376a6e993\E861.exe
                                                                        Filesize

                                                                        801KB

                                                                        MD5

                                                                        f499ee4717f26ed348a1c7b2ce14d809

                                                                        SHA1

                                                                        a032d944136eec161ecc5c2e3eb913055738ea3f

                                                                        SHA256

                                                                        c7b5306ec09e65428900e7acf48a574516387d496cabe49d8e19baf2245f4984

                                                                        SHA512

                                                                        160e6675540285a6ab142756d52bc946278d5185ea00216e4c2b85abd007787cb528633b187bad346db7ddf009cb97a0d80df44c20f3d779ac12d50ce8274216

                                                                      • C:\Users\Admin\AppData\Roaming\1000088000\14-11.exe
                                                                        Filesize

                                                                        199KB

                                                                        MD5

                                                                        0385f088162ba40f42567b2547a50b2f

                                                                        SHA1

                                                                        253097adc89941518d5d40dc5ea0e2f954a323e2

                                                                        SHA256

                                                                        9959b77737dd53be31eabcb7333bde782dc4a53496d4e5c448b5aafdca4dce56

                                                                        SHA512

                                                                        89f39cb1919f070282a00c128a908c425d37e0c4c10757e65836189f1b215f6859bab6513d4aaac75119bb5d863e5a22c1fba622898c451bde5479449edc57eb

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • memory/216-352-0x0000000000000000-mapping.dmp
                                                                      • memory/672-345-0x00000000066B0000-0x0000000006700000-memory.dmp
                                                                        Filesize

                                                                        320KB

                                                                      • memory/672-344-0x0000000006630000-0x00000000066A6000-memory.dmp
                                                                        Filesize

                                                                        472KB

                                                                      • memory/672-318-0x0000000000000000-mapping.dmp
                                                                      • memory/672-322-0x0000000000510000-0x0000000000538000-memory.dmp
                                                                        Filesize

                                                                        160KB

                                                                      • memory/832-274-0x0000000000000000-mapping.dmp
                                                                      • memory/1168-348-0x0000000000000000-mapping.dmp
                                                                      • memory/1248-241-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                        Filesize

                                                                        380KB

                                                                      • memory/1248-238-0x0000000000000000-mapping.dmp
                                                                      • memory/1248-239-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                        Filesize

                                                                        380KB

                                                                      • memory/1248-243-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                        Filesize

                                                                        380KB

                                                                      • memory/1248-275-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                        Filesize

                                                                        380KB

                                                                      • memory/1248-249-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                        Filesize

                                                                        380KB

                                                                      • memory/1248-250-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                        Filesize

                                                                        972KB

                                                                      • memory/1284-272-0x0000000000000000-mapping.dmp
                                                                      • memory/1304-200-0x0000000000000000-mapping.dmp
                                                                      • memory/1304-219-0x0000000000B1A000-0x0000000000BAC000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/1364-334-0x0000000000000000-mapping.dmp
                                                                      • memory/1504-277-0x0000000000000000-mapping.dmp
                                                                      • memory/1504-332-0x0000000000739000-0x000000000076A000-memory.dmp
                                                                        Filesize

                                                                        196KB

                                                                      • memory/1504-285-0x00000000021C0000-0x00000000021FE000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/1504-339-0x0000000000739000-0x000000000076A000-memory.dmp
                                                                        Filesize

                                                                        196KB

                                                                      • memory/1504-340-0x0000000000400000-0x00000000005A8000-memory.dmp
                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/1504-286-0x0000000000400000-0x00000000005A8000-memory.dmp
                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/1504-284-0x0000000000739000-0x000000000076A000-memory.dmp
                                                                        Filesize

                                                                        196KB

                                                                      • memory/1532-199-0x0000000000000000-mapping.dmp
                                                                      • memory/1636-408-0x0000000000BE8EA0-mapping.dmp
                                                                      • memory/1636-298-0x0000000000000000-mapping.dmp
                                                                      • memory/1636-410-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                        Filesize

                                                                        7.9MB

                                                                      • memory/1636-411-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                        Filesize

                                                                        7.9MB

                                                                      • memory/1636-409-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                        Filesize

                                                                        7.9MB

                                                                      • memory/1636-407-0x0000000000400000-0x0000000000BEB000-memory.dmp
                                                                        Filesize

                                                                        7.9MB

                                                                      • memory/1828-210-0x0000000000B70000-0x0000000000BE5000-memory.dmp
                                                                        Filesize

                                                                        468KB

                                                                      • memory/1828-214-0x0000000000B00000-0x0000000000B6B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/1828-204-0x0000000000000000-mapping.dmp
                                                                      • memory/1828-212-0x0000000000B00000-0x0000000000B6B000-memory.dmp
                                                                        Filesize

                                                                        428KB

                                                                      • memory/2068-304-0x0000000000000000-mapping.dmp
                                                                      • memory/2144-273-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2144-218-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2144-215-0x0000000000000000-mapping.dmp
                                                                      • memory/2144-220-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2144-221-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/2196-305-0x0000000000000000-mapping.dmp
                                                                      • memory/2212-290-0x0000000000000000-mapping.dmp
                                                                      • memory/2212-301-0x0000000000400000-0x00000000005A4000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/2212-300-0x0000000000858000-0x0000000000877000-memory.dmp
                                                                        Filesize

                                                                        124KB

                                                                      • memory/2244-307-0x0000000000000000-mapping.dmp
                                                                      • memory/2276-365-0x0000000000000000-mapping.dmp
                                                                      • memory/2300-311-0x0000000000000000-mapping.dmp
                                                                      • memory/2656-335-0x0000000000000000-mapping.dmp
                                                                      • memory/2656-229-0x0000000000400000-0x00000000007E8000-memory.dmp
                                                                        Filesize

                                                                        3.9MB

                                                                      • memory/2656-228-0x0000000000000000-mapping.dmp
                                                                      • memory/2880-308-0x0000000000000000-mapping.dmp
                                                                      • memory/2984-338-0x0000000000000000-mapping.dmp
                                                                      • memory/3040-164-0x00000000007F9000-0x000000000080A000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/3040-145-0x0000000000000000-mapping.dmp
                                                                      • memory/3040-165-0x00000000006A0000-0x00000000006A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3040-166-0x0000000000400000-0x0000000000596000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/3056-207-0x0000000003360000-0x0000000003417000-memory.dmp
                                                                        Filesize

                                                                        732KB

                                                                      • memory/3056-162-0x0000000000000000-mapping.dmp
                                                                      • memory/3056-183-0x0000000003140000-0x0000000003281000-memory.dmp
                                                                        Filesize

                                                                        1.3MB

                                                                      • memory/3056-182-0x0000000002E40000-0x0000000002FF3000-memory.dmp
                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/3056-209-0x0000000003140000-0x0000000003281000-memory.dmp
                                                                        Filesize

                                                                        1.3MB

                                                                      • memory/3056-196-0x0000000003290000-0x000000000335B000-memory.dmp
                                                                        Filesize

                                                                        812KB

                                                                      • memory/3056-206-0x0000000003360000-0x0000000003417000-memory.dmp
                                                                        Filesize

                                                                        732KB

                                                                      • memory/3060-142-0x0000000000000000-mapping.dmp
                                                                      • memory/3060-163-0x0000000000669000-0x000000000067A000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/3060-158-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/3156-323-0x0000000000000000-mapping.dmp
                                                                      • memory/3156-324-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                        Filesize

                                                                        160KB

                                                                      • memory/3156-326-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                        Filesize

                                                                        160KB

                                                                      • memory/3236-356-0x0000000000000000-mapping.dmp
                                                                      • memory/3256-152-0x0000000002450000-0x000000000256B000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/3256-151-0x0000000000B0F000-0x0000000000BA1000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/3256-136-0x0000000000000000-mapping.dmp
                                                                      • memory/3352-157-0x0000000000400000-0x0000000000595000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/3352-139-0x0000000000000000-mapping.dmp
                                                                      • memory/3352-185-0x0000000000400000-0x0000000000595000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/3352-154-0x0000000000959000-0x000000000096A000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/3352-155-0x00000000021A0000-0x00000000021A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3448-330-0x0000000000000000-mapping.dmp
                                                                      • memory/3476-173-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/3476-203-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/3476-170-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/3476-172-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/3476-175-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/3476-169-0x0000000000000000-mapping.dmp
                                                                      • memory/3612-346-0x0000000001410000-0x0000000001417000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/3612-347-0x0000000001400000-0x000000000140B000-memory.dmp
                                                                        Filesize

                                                                        44KB

                                                                      • memory/3612-343-0x0000000000000000-mapping.dmp
                                                                      • memory/3644-309-0x0000000000000000-mapping.dmp
                                                                      • memory/3744-244-0x0000000000000000-mapping.dmp
                                                                      • memory/3812-184-0x0000000000000000-mapping.dmp
                                                                      • memory/3876-174-0x00000000005C9000-0x00000000005DA000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/3876-168-0x0000000000400000-0x0000000000593000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/3876-148-0x0000000000000000-mapping.dmp
                                                                      • memory/3964-197-0x0000000005BC0000-0x0000000005C52000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/3964-186-0x0000000000000000-mapping.dmp
                                                                      • memory/3964-194-0x0000000000D80000-0x00000000012AC000-memory.dmp
                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/3964-198-0x0000000005B20000-0x0000000005B2A000-memory.dmp
                                                                        Filesize

                                                                        40KB

                                                                      • memory/3964-195-0x0000000006170000-0x0000000006714000-memory.dmp
                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/4064-153-0x0000000000000000-mapping.dmp
                                                                      • memory/4080-412-0x0000000000000000-mapping.dmp
                                                                      • memory/4092-232-0x0000000000000000-mapping.dmp
                                                                      • memory/4168-283-0x00000000025F1000-0x0000000002AFF000-memory.dmp
                                                                        Filesize

                                                                        5.1MB

                                                                      • memory/4168-329-0x0000000002C02000-0x0000000002D00000-memory.dmp
                                                                        Filesize

                                                                        1016KB

                                                                      • memory/4168-280-0x0000000000000000-mapping.dmp
                                                                      • memory/4168-299-0x0000000002C02000-0x0000000002D00000-memory.dmp
                                                                        Filesize

                                                                        1016KB

                                                                      • memory/4168-303-0x000000000E9A0000-0x000000000EB1F000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/4168-296-0x000000000E9A0000-0x000000000EB1F000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/4184-234-0x0000000000000000-mapping.dmp
                                                                      • memory/4184-242-0x0000000000BA2000-0x0000000000BCE000-memory.dmp
                                                                        Filesize

                                                                        176KB

                                                                      • memory/4184-245-0x00000000009A0000-0x00000000009EB000-memory.dmp
                                                                        Filesize

                                                                        300KB

                                                                      • memory/4284-302-0x0000000000000000-mapping.dmp
                                                                      • memory/4388-372-0x0000000000000000-mapping.dmp
                                                                      • memory/4484-248-0x0000000000000000-mapping.dmp
                                                                      • memory/4492-230-0x0000000000000000-mapping.dmp
                                                                      • memory/4496-313-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                        Filesize

                                                                        160KB

                                                                      • memory/4496-312-0x0000000000000000-mapping.dmp
                                                                      • memory/4556-297-0x0000000000000000-mapping.dmp
                                                                      • memory/4640-367-0x0000000000000000-mapping.dmp
                                                                      • memory/4640-394-0x00000000036D0000-0x0000000003787000-memory.dmp
                                                                        Filesize

                                                                        732KB

                                                                      • memory/4640-370-0x0000000002C30000-0x0000000002E94000-memory.dmp
                                                                        Filesize

                                                                        2.4MB

                                                                      • memory/4640-390-0x0000000003600000-0x00000000036CB000-memory.dmp
                                                                        Filesize

                                                                        812KB

                                                                      • memory/4668-276-0x0000000000000000-mapping.dmp
                                                                      • memory/4668-362-0x0000000000000000-mapping.dmp
                                                                      • memory/4892-226-0x0000000005700000-0x0000000005766000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/4892-237-0x0000000008C70000-0x000000000919C000-memory.dmp
                                                                        Filesize

                                                                        5.2MB

                                                                      • memory/4892-190-0x00000000054D0000-0x00000000055DA000-memory.dmp
                                                                        Filesize

                                                                        1.0MB

                                                                      • memory/4892-176-0x0000000000000000-mapping.dmp
                                                                      • memory/4892-231-0x00000000066C0000-0x0000000006882000-memory.dmp
                                                                        Filesize

                                                                        1.8MB

                                                                      • memory/4892-187-0x00000000059E0000-0x0000000005FF8000-memory.dmp
                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/4892-177-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                        Filesize

                                                                        384KB

                                                                      • memory/4892-191-0x0000000005280000-0x0000000005292000-memory.dmp
                                                                        Filesize

                                                                        72KB

                                                                      • memory/4892-193-0x0000000005400000-0x000000000543C000-memory.dmp
                                                                        Filesize

                                                                        240KB

                                                                      • memory/4948-227-0x0000000000000000-mapping.dmp
                                                                      • memory/4964-213-0x0000000000E00000-0x0000000000E0C000-memory.dmp
                                                                        Filesize

                                                                        48KB

                                                                      • memory/4964-211-0x0000000000000000-mapping.dmp
                                                                      • memory/4964-391-0x0000000000000000-mapping.dmp
                                                                      • memory/4980-294-0x00000000021E0000-0x000000000221E000-memory.dmp
                                                                        Filesize

                                                                        248KB

                                                                      • memory/4980-295-0x0000000000400000-0x00000000005A4000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/4980-293-0x0000000000819000-0x0000000000838000-memory.dmp
                                                                        Filesize

                                                                        124KB

                                                                      • memory/4980-287-0x0000000000000000-mapping.dmp
                                                                      • memory/4996-382-0x0000000000000000-mapping.dmp
                                                                      • memory/5012-160-0x0000000000000000-mapping.dmp
                                                                      • memory/5036-355-0x0000000000000000-mapping.dmp
                                                                      • memory/5056-135-0x0000000000400000-0x0000000000595000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/5056-134-0x0000000000400000-0x0000000000595000-memory.dmp
                                                                        Filesize

                                                                        1.6MB

                                                                      • memory/5056-133-0x0000000000730000-0x0000000000739000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/5056-132-0x00000000007C8000-0x00000000007D9000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/5088-375-0x0000000000000000-mapping.dmp
                                                                      • memory/5104-381-0x0000000000000000-mapping.dmp