Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2022 16:26

General

  • Target

    b5cf5f35bf7ea527aab286cf4f24afc32d7d874b2ee752908bbc7d34bf049d93.exe

  • Size

    232KB

  • MD5

    7960146c3ce0103f7c63f99952955c3c

  • SHA1

    e9f98268f7c481e44181fd16a552dedce30d6cee

  • SHA256

    b5cf5f35bf7ea527aab286cf4f24afc32d7d874b2ee752908bbc7d34bf049d93

  • SHA512

    440e6ffa38531d69dcce553ca9dc8834f863b5f64dcaa27437ac719bbc89de62f3dcbab04eb40ef35de5515c0f80f898888c18695ccb7c4625ba80bbff56cda7

  • SSDEEP

    3072:dXOIZCL4NWfzzaaquRshHb2cfUqH2CMb5x7LYgWF3Cn5JN19BRLhdeQnpR:ZjCL4CaaXsB2csuPF3iJNvDLhoMp

Malware Config

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .fate

  • offline_id

    5IRhyFuF3rXlXBvF6jAWjHEAnAb432icDCcvZyt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-4wOUlYSwGo Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0603Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.7

Botnet

517

C2

https://t.me/deadftx

https://www.ultimate-guitar.com/u/smbfupkuhrgc1

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

3m

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    e7297ca71163c923562e84cf53f5dc0e

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Extracted

Family

raccoon

Botnet

dbffbdbc9786a5c270e6dd2d647e18ea

C2

http://79.137.205.87/

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 21 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5cf5f35bf7ea527aab286cf4f24afc32d7d874b2ee752908bbc7d34bf049d93.exe
    "C:\Users\Admin\AppData\Local\Temp\b5cf5f35bf7ea527aab286cf4f24afc32d7d874b2ee752908bbc7d34bf049d93.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2220
  • C:\Users\Admin\AppData\Local\Temp\C180.exe
    C:\Users\Admin\AppData\Local\Temp\C180.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 304
      2⤵
      • Program crash
      PID:4416
  • C:\Users\Admin\AppData\Local\Temp\C3B3.exe
    C:\Users\Admin\AppData\Local\Temp\C3B3.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1732
  • C:\Users\Admin\AppData\Local\Temp\C4CE.exe
    C:\Users\Admin\AppData\Local\Temp\C4CE.exe
    1⤵
    • Executes dropped EXE
    PID:2472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 348
      2⤵
      • Program crash
      PID:3380
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2792 -ip 2792
    1⤵
      PID:2380
    • C:\Users\Admin\AppData\Local\Temp\C80B.exe
      C:\Users\Admin\AppData\Local\Temp\C80B.exe
      1⤵
      • Executes dropped EXE
      PID:4092
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4092 -s 340
        2⤵
        • Program crash
        PID:60
    • C:\Users\Admin\AppData\Local\Temp\C9C1.exe
      C:\Users\Admin\AppData\Local\Temp\C9C1.exe
      1⤵
      • Executes dropped EXE
      PID:1180
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 344
        2⤵
        • Program crash
        PID:2096
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2472 -ip 2472
      1⤵
        PID:3584
      • C:\Windows\system32\regsvr32.exe
        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\CE66.dll
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:404
        • C:\Windows\SysWOW64\regsvr32.exe
          /s C:\Users\Admin\AppData\Local\Temp\CE66.dll
          2⤵
          • Loads dropped DLL
          PID:4908
      • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
        C:\Users\Admin\AppData\Local\Temp\D0C8.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
          C:\Users\Admin\AppData\Local\Temp\D0C8.exe
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4900
          • C:\Windows\SysWOW64\icacls.exe
            icacls "C:\Users\Admin\AppData\Local\e97e7245-88ce-4cd9-aee8-83892ad2a8bf" /deny *S-1-1-0:(OI)(CI)(DE,DC)
            3⤵
            • Modifies file permissions
            PID:4512
          • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
            "C:\Users\Admin\AppData\Local\Temp\D0C8.exe" --Admin IsNotAutoStart IsNotTask
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5076
            • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
              "C:\Users\Admin\AppData\Local\Temp\D0C8.exe" --Admin IsNotAutoStart IsNotTask
              4⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:4392
              • C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build2.exe
                "C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build2.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4044
                • C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build2.exe
                  "C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build2.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:2620
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build2.exe" & exit
                    7⤵
                      PID:884
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout /t 6
                        8⤵
                        • Delays execution with timeout.exe
                        PID:2576
                • C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build3.exe
                  "C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build3.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:3084
                  • C:\Windows\SysWOW64\schtasks.exe
                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                    6⤵
                    • Creates scheduled task(s)
                    PID:2572
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
          • Accesses Microsoft Outlook profiles
          PID:384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4092 -ip 4092
          1⤵
            PID:1896
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1180 -ip 1180
            1⤵
              PID:4036
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:5108
              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                1⤵
                • Executes dropped EXE
                PID:3632
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  2⤵
                  • Creates scheduled task(s)
                  PID:208
              • C:\Users\Admin\AppData\Local\Temp\4D6B.exe
                C:\Users\Admin\AppData\Local\Temp\4D6B.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2796
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                  2⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2096
              • C:\Users\Admin\AppData\Local\Temp\63E2.exe
                C:\Users\Admin\AppData\Local\Temp\63E2.exe
                1⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:1276
                • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                  "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Adds Run key to start application
                  PID:4168
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                    3⤵
                    • Creates scheduled task(s)
                    PID:1480
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
                    3⤵
                      PID:1032
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        4⤵
                          PID:404
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "rovwer.exe" /P "Admin:N"
                          4⤵
                            PID:1992
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS "rovwer.exe" /P "Admin:R" /E
                            4⤵
                              PID:4804
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              4⤵
                                PID:5096
                              • C:\Windows\SysWOW64\cacls.exe
                                CACLS "..\99e342142d" /P "Admin:N"
                                4⤵
                                  PID:444
                                • C:\Windows\SysWOW64\cacls.exe
                                  CACLS "..\99e342142d" /P "Admin:R" /E
                                  4⤵
                                    PID:2244
                                • C:\Users\Admin\AppData\Local\Temp\1000104001\linda5.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000104001\linda5.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:3404
                                  • C:\Windows\SysWOW64\control.exe
                                    "C:\Windows\System32\control.exe" .\UUIz.s7
                                    4⤵
                                      PID:4736
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\UUIz.s7
                                        5⤵
                                        • Loads dropped DLL
                                        PID:3036
                                        • C:\Windows\system32\RunDll32.exe
                                          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\UUIz.s7
                                          6⤵
                                            PID:3512
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\UUIz.s7
                                              7⤵
                                              • Loads dropped DLL
                                              PID:2176
                                    • C:\Users\Admin\AppData\Local\Temp\1000106001\40K.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000106001\40K.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      PID:4156
                                    • C:\Users\Admin\AppData\Local\Temp\1000107001\av.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1000107001\av.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4244
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
                                        4⤵
                                          PID:2692
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
                                          4⤵
                                          • Loads dropped DLL
                                          PID:3392
                                      • C:\Users\Admin\AppData\Roaming\1000110000\Eternity.exe
                                        "C:\Users\Admin\AppData\Roaming\1000110000\Eternity.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Accesses Microsoft Outlook profiles
                                        • Checks processor information in registry
                                        • outlook_office_path
                                        PID:176
                                        • C:\Windows\SYSTEM32\cmd.exe
                                          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                          4⤵
                                            PID:5056
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              5⤵
                                                PID:852
                                              • C:\Windows\system32\netsh.exe
                                                netsh wlan show profile
                                                5⤵
                                                  PID:4420
                                                • C:\Windows\system32\findstr.exe
                                                  findstr All
                                                  5⤵
                                                    PID:4344
                                                • C:\Windows\SYSTEM32\cmd.exe
                                                  "cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key
                                                  4⤵
                                                    PID:3968
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      5⤵
                                                        PID:2568
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh wlan show profile name="65001" key=clear
                                                        5⤵
                                                          PID:2184
                                                        • C:\Windows\system32\findstr.exe
                                                          findstr Key
                                                          5⤵
                                                            PID:4504
                                                        • C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4272
                                                      • C:\Users\Admin\AppData\Local\Temp\1000114001\e9bbde0444.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000114001\e9bbde0444.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious use of SetThreadContext
                                                        PID:2900
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                          4⤵
                                                            PID:4308
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                          3⤵
                                                          • Blocklisted process makes network request
                                                          • Loads dropped DLL
                                                          • Accesses Microsoft Outlook profiles
                                                          • outlook_win_path
                                                          PID:4360
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 900
                                                        2⤵
                                                        • Program crash
                                                        PID:5052
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1276 -ip 1276
                                                      1⤵
                                                        PID:5004
                                                      • C:\Users\Admin\AppData\Local\Temp\74EB.exe
                                                        C:\Users\Admin\AppData\Local\Temp\74EB.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4124
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                          2⤵
                                                            PID:1564
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:4892
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe
                                                            1⤵
                                                              PID:4820
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                                PID:920
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe
                                                                1⤵
                                                                  PID:1012
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                  1⤵
                                                                    PID:2612
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:2396
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                      1⤵
                                                                        PID:1380
                                                                      • C:\Windows\explorer.exe
                                                                        C:\Windows\explorer.exe
                                                                        1⤵
                                                                          PID:2264
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:832
                                                                          • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:4136
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 424
                                                                              2⤵
                                                                              • Program crash
                                                                              PID:1576
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4136 -ip 4136
                                                                            1⤵
                                                                              PID:4036

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Execution

                                                                            Scripting

                                                                            1
                                                                            T1064

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Persistence

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1060

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Privilege Escalation

                                                                            Scheduled Task

                                                                            1
                                                                            T1053

                                                                            Defense Evasion

                                                                            File Permissions Modification

                                                                            1
                                                                            T1222

                                                                            Scripting

                                                                            1
                                                                            T1064

                                                                            Modify Registry

                                                                            1
                                                                            T1112

                                                                            Credential Access

                                                                            Credentials in Files

                                                                            4
                                                                            T1081

                                                                            Discovery

                                                                            Query Registry

                                                                            4
                                                                            T1012

                                                                            System Information Discovery

                                                                            4
                                                                            T1082

                                                                            Peripheral Device Discovery

                                                                            1
                                                                            T1120

                                                                            Collection

                                                                            Data from Local System

                                                                            4
                                                                            T1005

                                                                            Email Collection

                                                                            1
                                                                            T1114

                                                                            Command and Control

                                                                            Web Service

                                                                            1
                                                                            T1102

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\ProgramData\mozglue.dll
                                                                              Filesize

                                                                              593KB

                                                                              MD5

                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                              SHA1

                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                              SHA256

                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                              SHA512

                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                            • C:\ProgramData\nss3.dll
                                                                              Filesize

                                                                              2.0MB

                                                                              MD5

                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                              SHA1

                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                              SHA256

                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                              SHA512

                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              b00f59ce59a95f5fe629aff007e982fa

                                                                              SHA1

                                                                              8eb54eb49c540b80dba22e0a863f8122b48df410

                                                                              SHA256

                                                                              d3559d4f89073b9bd7764d42e0fd258f78d98b5344af368056696f5fb6a87c46

                                                                              SHA512

                                                                              6317a36087f2166e5a77a5761d7ad662c76b2989840af4e89e8a93845c8c7f47e6a26341be77db39ca687aacb5e50ad3730a5ee4b6d76669637b676a31b0efb3

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              8245d5e076774cc6f63bf77f4650bf3b

                                                                              SHA1

                                                                              2efdf2d5967e180eb13f9633094b617e4e1a8656

                                                                              SHA256

                                                                              b4247c5d4cedfc5c553005c58ea254e62b12ced6a28a183fcc3823e4d1cfbc53

                                                                              SHA512

                                                                              a2eb33bdb4f996bb67508b8add8f042bf26223f427caefa1ef1388cdecd6f15eecbc197d88a59e64f1a0f7e8a14983ab96bbe6463f2cadf39e6637679f34ad54

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                              Filesize

                                                                              488B

                                                                              MD5

                                                                              8c249511f34aa8ce0e8a885bf0e540e5

                                                                              SHA1

                                                                              76de813e8082a6b815a7062d4c09cbdafb219823

                                                                              SHA256

                                                                              7309a6be8915f88bf30f39dc8ac6cf05e9801dffc042cab51870cd48a02e7797

                                                                              SHA512

                                                                              1d72d70a61469a17ab2ff6290033c84cbbd1404575c00221ee44eea078e44543afc2db5b5ecfae518d8e192511a50934a4e03040d76d9cdb083033d1cdfb2db2

                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                              Filesize

                                                                              482B

                                                                              MD5

                                                                              3b33ae6ab8829a52dc8b92934e642128

                                                                              SHA1

                                                                              1afb414ec0e4173ae4d77fb571594dde65b333d7

                                                                              SHA256

                                                                              077e8a61c4270cc5cf9a5fde4195da3e309bfb8cff5087eeb554b264d8ebda38

                                                                              SHA512

                                                                              0834a135893c5872a49f2c246a1add8913420b121b3b41aff00c45fbae245384dd6f5753249812db0e4becea4bd34c8f5596353fcc7f1d37e55fe902d4858495

                                                                            • C:\Users\Admin\AppData\LocalLow\mozglue.dll
                                                                              Filesize

                                                                              612KB

                                                                              MD5

                                                                              f07d9977430e762b563eaadc2b94bbfa

                                                                              SHA1

                                                                              da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

                                                                              SHA256

                                                                              4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

                                                                              SHA512

                                                                              6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

                                                                            • C:\Users\Admin\AppData\LocalLow\nss3.dll
                                                                              Filesize

                                                                              1.9MB

                                                                              MD5

                                                                              f67d08e8c02574cbc2f1122c53bfb976

                                                                              SHA1

                                                                              6522992957e7e4d074947cad63189f308a80fcf2

                                                                              SHA256

                                                                              c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

                                                                              SHA512

                                                                              2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

                                                                            • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                              Filesize

                                                                              1.0MB

                                                                              MD5

                                                                              dbf4f8dcefb8056dc6bae4b67ff810ce

                                                                              SHA1

                                                                              bbac1dd8a07c6069415c04b62747d794736d0689

                                                                              SHA256

                                                                              47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

                                                                              SHA512

                                                                              b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

                                                                            • C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build2.exe
                                                                              Filesize

                                                                              388KB

                                                                              MD5

                                                                              8b401fc82a41458872b2e5345600f46f

                                                                              SHA1

                                                                              61bcf479e850a0cacc646529a3ec919968379a75

                                                                              SHA256

                                                                              2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                              SHA512

                                                                              ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                            • C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build2.exe
                                                                              Filesize

                                                                              388KB

                                                                              MD5

                                                                              8b401fc82a41458872b2e5345600f46f

                                                                              SHA1

                                                                              61bcf479e850a0cacc646529a3ec919968379a75

                                                                              SHA256

                                                                              2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                              SHA512

                                                                              ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                            • C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build2.exe
                                                                              Filesize

                                                                              388KB

                                                                              MD5

                                                                              8b401fc82a41458872b2e5345600f46f

                                                                              SHA1

                                                                              61bcf479e850a0cacc646529a3ec919968379a75

                                                                              SHA256

                                                                              2631ab16a328fb1e677dfffbebe122cf9b96540df841edcac6a5a20bd54d6214

                                                                              SHA512

                                                                              ee5652cfba1b32bd9baff0ce09d5396a38b44e4b8443d49c0fcbce897399704a05fc202aae19d3090f9164ff45bfa342cbab666a5cd13f0bd5e86d066e4a14bd

                                                                            • C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build3.exe
                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              9ead10c08e72ae41921191f8db39bc16

                                                                              SHA1

                                                                              abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                              SHA256

                                                                              8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                              SHA512

                                                                              aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                            • C:\Users\Admin\AppData\Local\32f7fc5e-38f6-4872-86db-9fc2d9140810\build3.exe
                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              9ead10c08e72ae41921191f8db39bc16

                                                                              SHA1

                                                                              abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                              SHA256

                                                                              8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                              SHA512

                                                                              aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                            • C:\Users\Admin\AppData\Local\Temp\1000104001\linda5.exe
                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              dde638cbc3f393efd2c9ae71fbbcab1b

                                                                              SHA1

                                                                              36be20cb7c6df46accd7480ef2807d7fecbd45d9

                                                                              SHA256

                                                                              8725f5edcadc9327d76c8d87e9ad054f7a4acc78f66c8cccd5272472f5201f46

                                                                              SHA512

                                                                              eca2ad3251b3de5b09c4adbff2c0478584c077b958af12be22abd348e6456e5eebe5d15f43b473c51bccdc7ccb855ebd640becfbd904b7d94ba51a49168aaeef

                                                                            • C:\Users\Admin\AppData\Local\Temp\1000104001\linda5.exe
                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              dde638cbc3f393efd2c9ae71fbbcab1b

                                                                              SHA1

                                                                              36be20cb7c6df46accd7480ef2807d7fecbd45d9

                                                                              SHA256

                                                                              8725f5edcadc9327d76c8d87e9ad054f7a4acc78f66c8cccd5272472f5201f46

                                                                              SHA512

                                                                              eca2ad3251b3de5b09c4adbff2c0478584c077b958af12be22abd348e6456e5eebe5d15f43b473c51bccdc7ccb855ebd640becfbd904b7d94ba51a49168aaeef

                                                                            • C:\Users\Admin\AppData\Local\Temp\1000106001\40K.exe
                                                                              Filesize

                                                                              137KB

                                                                              MD5

                                                                              87ef06885fd221a86bba9e5b86a7ea7d

                                                                              SHA1

                                                                              6644db86f2d557167f442a5fe72a82de3fe943ba

                                                                              SHA256

                                                                              ab5026bf6fe5d692faaf86752b4c9fa226ec49ba54cfb625579287b498eab20f

                                                                              SHA512

                                                                              c65b38856d4995b01454754044ae7373363a02b8e228c249fee3c1c2222f2348473f0bba5a5f2e4a280cd183e57dc13423bb09f86919ccb8968c8229310c5ad0

                                                                            • C:\Users\Admin\AppData\Local\Temp\1000106001\40K.exe
                                                                              Filesize

                                                                              137KB

                                                                              MD5

                                                                              87ef06885fd221a86bba9e5b86a7ea7d

                                                                              SHA1

                                                                              6644db86f2d557167f442a5fe72a82de3fe943ba

                                                                              SHA256

                                                                              ab5026bf6fe5d692faaf86752b4c9fa226ec49ba54cfb625579287b498eab20f

                                                                              SHA512

                                                                              c65b38856d4995b01454754044ae7373363a02b8e228c249fee3c1c2222f2348473f0bba5a5f2e4a280cd183e57dc13423bb09f86919ccb8968c8229310c5ad0

                                                                            • C:\Users\Admin\AppData\Local\Temp\1000107001\av.exe
                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              e183a2b4a47cd6e1e922b987450216f8

                                                                              SHA1

                                                                              81af106bc20dbff1c3892a88134f52d0a10f5159

                                                                              SHA256

                                                                              77860ceeea9d024405a1ceb41a347159a49c9dcf480bcf7fb1272eda405e52b6

                                                                              SHA512

                                                                              d2220161f3f5ad91729cc075dae7ad0956b04eb4013d47c50a3ff6ca2c2ef5bf2c2f9ff380c7f952c39480d3c667ac3c1f8f3269515d51fc5e589a07f496f0a7

                                                                            • C:\Users\Admin\AppData\Local\Temp\1000107001\av.exe
                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              e183a2b4a47cd6e1e922b987450216f8

                                                                              SHA1

                                                                              81af106bc20dbff1c3892a88134f52d0a10f5159

                                                                              SHA256

                                                                              77860ceeea9d024405a1ceb41a347159a49c9dcf480bcf7fb1272eda405e52b6

                                                                              SHA512

                                                                              d2220161f3f5ad91729cc075dae7ad0956b04eb4013d47c50a3ff6ca2c2ef5bf2c2f9ff380c7f952c39480d3c667ac3c1f8f3269515d51fc5e589a07f496f0a7

                                                                            • C:\Users\Admin\AppData\Local\Temp\1000114001\e9bbde0444.exe
                                                                              Filesize

                                                                              361KB

                                                                              MD5

                                                                              0d87aa7bbe296daf99e08d8cca67facd

                                                                              SHA1

                                                                              c553925395abe9747f879bab702006e81fac3451

                                                                              SHA256

                                                                              36db39aad52ff2ece38ada70f14ef45da78434311c1043bbb4beead602481d7e

                                                                              SHA512

                                                                              f93bde2ccc7eefc15d05d96c1e1bbe07911617b430cec2fa37a87046bb3eb153cc1ee2ed41cf6edf2c3cb626450e16c563511655319192fe08084f464be43153

                                                                            • C:\Users\Admin\AppData\Local\Temp\1000114001\e9bbde0444.exe
                                                                              Filesize

                                                                              361KB

                                                                              MD5

                                                                              0d87aa7bbe296daf99e08d8cca67facd

                                                                              SHA1

                                                                              c553925395abe9747f879bab702006e81fac3451

                                                                              SHA256

                                                                              36db39aad52ff2ece38ada70f14ef45da78434311c1043bbb4beead602481d7e

                                                                              SHA512

                                                                              f93bde2ccc7eefc15d05d96c1e1bbe07911617b430cec2fa37a87046bb3eb153cc1ee2ed41cf6edf2c3cb626450e16c563511655319192fe08084f464be43153

                                                                            • C:\Users\Admin\AppData\Local\Temp\4D6B.exe
                                                                              Filesize

                                                                              459KB

                                                                              MD5

                                                                              ad34726ca0dcac3df4a00c082eddee4b

                                                                              SHA1

                                                                              705d715768046736632c6d21ab31a5d0cb437f08

                                                                              SHA256

                                                                              af90b7982f9e83491575881365351306991619644e94fde6382d892f27a7fb1b

                                                                              SHA512

                                                                              2d7820a101d66b9924a741f2c14fef70abb66d67794efb9f8d3a96ed18c1e8e2ac71e27569b945c1a339af42d9ff11c5aa9814b3b8a8d5799e49c4562602a17d

                                                                            • C:\Users\Admin\AppData\Local\Temp\4D6B.exe
                                                                              Filesize

                                                                              459KB

                                                                              MD5

                                                                              ad34726ca0dcac3df4a00c082eddee4b

                                                                              SHA1

                                                                              705d715768046736632c6d21ab31a5d0cb437f08

                                                                              SHA256

                                                                              af90b7982f9e83491575881365351306991619644e94fde6382d892f27a7fb1b

                                                                              SHA512

                                                                              2d7820a101d66b9924a741f2c14fef70abb66d67794efb9f8d3a96ed18c1e8e2ac71e27569b945c1a339af42d9ff11c5aa9814b3b8a8d5799e49c4562602a17d

                                                                            • C:\Users\Admin\AppData\Local\Temp\63E2.exe
                                                                              Filesize

                                                                              270KB

                                                                              MD5

                                                                              0d52c23b8a957da3c4682bf65ef6239d

                                                                              SHA1

                                                                              846e695305a6ae4e3aa877cb5b05caae26fb87fc

                                                                              SHA256

                                                                              d7a5346d83487c6d884b98747a7874bbec44f90f752d9bfae181fe107612f449

                                                                              SHA512

                                                                              39b9169b8d5c0493ae471cc17c6f89c62da43d79a757bffad44f1556558e8ffab85481154c5774d3d3282a84b369b34944b89214a8453795619e8f1596fe89f6

                                                                            • C:\Users\Admin\AppData\Local\Temp\63E2.exe
                                                                              Filesize

                                                                              270KB

                                                                              MD5

                                                                              0d52c23b8a957da3c4682bf65ef6239d

                                                                              SHA1

                                                                              846e695305a6ae4e3aa877cb5b05caae26fb87fc

                                                                              SHA256

                                                                              d7a5346d83487c6d884b98747a7874bbec44f90f752d9bfae181fe107612f449

                                                                              SHA512

                                                                              39b9169b8d5c0493ae471cc17c6f89c62da43d79a757bffad44f1556558e8ffab85481154c5774d3d3282a84b369b34944b89214a8453795619e8f1596fe89f6

                                                                            • C:\Users\Admin\AppData\Local\Temp\74EB.exe
                                                                              Filesize

                                                                              3.0MB

                                                                              MD5

                                                                              80d185239d0bc508cbd85e84d62b8b0c

                                                                              SHA1

                                                                              70bb4adc0138bd9d08a4479d2d9ef6bee93acdb5

                                                                              SHA256

                                                                              6f6ee9be98feeb031891ea5849b296f2741e0bd6786ce0b4b4379841a96749dc

                                                                              SHA512

                                                                              581e15c4e7fd8484401b9ed374bd1546c514fe6273444d4671a8890c330f7d22cfc74562e2a224a1b427902ddc957822cd7d5e683fb48ee3d4ac6c369655e4ce

                                                                            • C:\Users\Admin\AppData\Local\Temp\74EB.exe
                                                                              Filesize

                                                                              3.0MB

                                                                              MD5

                                                                              80d185239d0bc508cbd85e84d62b8b0c

                                                                              SHA1

                                                                              70bb4adc0138bd9d08a4479d2d9ef6bee93acdb5

                                                                              SHA256

                                                                              6f6ee9be98feeb031891ea5849b296f2741e0bd6786ce0b4b4379841a96749dc

                                                                              SHA512

                                                                              581e15c4e7fd8484401b9ed374bd1546c514fe6273444d4671a8890c330f7d22cfc74562e2a224a1b427902ddc957822cd7d5e683fb48ee3d4ac6c369655e4ce

                                                                            • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                              Filesize

                                                                              270KB

                                                                              MD5

                                                                              0d52c23b8a957da3c4682bf65ef6239d

                                                                              SHA1

                                                                              846e695305a6ae4e3aa877cb5b05caae26fb87fc

                                                                              SHA256

                                                                              d7a5346d83487c6d884b98747a7874bbec44f90f752d9bfae181fe107612f449

                                                                              SHA512

                                                                              39b9169b8d5c0493ae471cc17c6f89c62da43d79a757bffad44f1556558e8ffab85481154c5774d3d3282a84b369b34944b89214a8453795619e8f1596fe89f6

                                                                            • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                              Filesize

                                                                              270KB

                                                                              MD5

                                                                              0d52c23b8a957da3c4682bf65ef6239d

                                                                              SHA1

                                                                              846e695305a6ae4e3aa877cb5b05caae26fb87fc

                                                                              SHA256

                                                                              d7a5346d83487c6d884b98747a7874bbec44f90f752d9bfae181fe107612f449

                                                                              SHA512

                                                                              39b9169b8d5c0493ae471cc17c6f89c62da43d79a757bffad44f1556558e8ffab85481154c5774d3d3282a84b369b34944b89214a8453795619e8f1596fe89f6

                                                                            • C:\Users\Admin\AppData\Local\Temp\C180.exe
                                                                              Filesize

                                                                              456KB

                                                                              MD5

                                                                              ffdaa25a575d34a97a33a00d7a5ea8e7

                                                                              SHA1

                                                                              9212e5bec1044f778efd7c6f5b476801a645ea33

                                                                              SHA256

                                                                              4aeb2a312b9110271a96098aa5fa3351ad7e79d5a05517de13928e26a434869a

                                                                              SHA512

                                                                              6ba9234b1613516e2da4e899b79c7a94db4b7d62f88d7a2b50a7a43b656d497799b0b5e3fe7820238328287eee6c53589b077abc1b1ef5b0dc7888cd9303ee11

                                                                            • C:\Users\Admin\AppData\Local\Temp\C180.exe
                                                                              Filesize

                                                                              456KB

                                                                              MD5

                                                                              ffdaa25a575d34a97a33a00d7a5ea8e7

                                                                              SHA1

                                                                              9212e5bec1044f778efd7c6f5b476801a645ea33

                                                                              SHA256

                                                                              4aeb2a312b9110271a96098aa5fa3351ad7e79d5a05517de13928e26a434869a

                                                                              SHA512

                                                                              6ba9234b1613516e2da4e899b79c7a94db4b7d62f88d7a2b50a7a43b656d497799b0b5e3fe7820238328287eee6c53589b077abc1b1ef5b0dc7888cd9303ee11

                                                                            • C:\Users\Admin\AppData\Local\Temp\C3B3.exe
                                                                              Filesize

                                                                              231KB

                                                                              MD5

                                                                              c6a2ae6956d00b12088a6a0f3bb26b4b

                                                                              SHA1

                                                                              0a639e18e6224c008a58552ec747bd878f2871b3

                                                                              SHA256

                                                                              f55a71765e5976d2e9e7575a0ee92c29af0a78613391b04f86620fe1ff88516c

                                                                              SHA512

                                                                              f7be5492895255b8a04405e645e077e1673a5b522ea3789158defe9340a43d7c2f20093924de0393247d8f69f84e61dc825d0f969e406b030ea62dbecface5e1

                                                                            • C:\Users\Admin\AppData\Local\Temp\C3B3.exe
                                                                              Filesize

                                                                              231KB

                                                                              MD5

                                                                              c6a2ae6956d00b12088a6a0f3bb26b4b

                                                                              SHA1

                                                                              0a639e18e6224c008a58552ec747bd878f2871b3

                                                                              SHA256

                                                                              f55a71765e5976d2e9e7575a0ee92c29af0a78613391b04f86620fe1ff88516c

                                                                              SHA512

                                                                              f7be5492895255b8a04405e645e077e1673a5b522ea3789158defe9340a43d7c2f20093924de0393247d8f69f84e61dc825d0f969e406b030ea62dbecface5e1

                                                                            • C:\Users\Admin\AppData\Local\Temp\C4CE.exe
                                                                              Filesize

                                                                              234KB

                                                                              MD5

                                                                              314d2d2a28498bcf5a4d99d0f03c5485

                                                                              SHA1

                                                                              d14ba5940992f3be2616ac06d3f75c84d1619b41

                                                                              SHA256

                                                                              182f8d17c8874c5b72c01d65ebb4132ac44657002b3ee1ef1179642dbcdd8c94

                                                                              SHA512

                                                                              3d4a5838b52d489b93103e34b1115f20f2765bd6b62e474da9e90d5823195c4bcbbdcb07cbb93409deb322dc9f64f410669e0e1fd07cc57b6650516c28dfb1aa

                                                                            • C:\Users\Admin\AppData\Local\Temp\C4CE.exe
                                                                              Filesize

                                                                              234KB

                                                                              MD5

                                                                              314d2d2a28498bcf5a4d99d0f03c5485

                                                                              SHA1

                                                                              d14ba5940992f3be2616ac06d3f75c84d1619b41

                                                                              SHA256

                                                                              182f8d17c8874c5b72c01d65ebb4132ac44657002b3ee1ef1179642dbcdd8c94

                                                                              SHA512

                                                                              3d4a5838b52d489b93103e34b1115f20f2765bd6b62e474da9e90d5823195c4bcbbdcb07cbb93409deb322dc9f64f410669e0e1fd07cc57b6650516c28dfb1aa

                                                                            • C:\Users\Admin\AppData\Local\Temp\C80B.exe
                                                                              Filesize

                                                                              231KB

                                                                              MD5

                                                                              855f995e91ed08f44faf6be0cd4f989b

                                                                              SHA1

                                                                              669b46a2c993954b94a684aaf11b77fa3a713bdd

                                                                              SHA256

                                                                              ef4c425e9aa1147e0dc7e1409b631fa29606e093e238c8601b96f97a976dd658

                                                                              SHA512

                                                                              b6ea72fb68d0e3cc7ff6ca8ebedf48d0772febd0675b79db08b745a01800ef6aad40edd62911fd6979de8533cf0db9a218b7ba502240e0659026409181aa3a64

                                                                            • C:\Users\Admin\AppData\Local\Temp\C80B.exe
                                                                              Filesize

                                                                              231KB

                                                                              MD5

                                                                              855f995e91ed08f44faf6be0cd4f989b

                                                                              SHA1

                                                                              669b46a2c993954b94a684aaf11b77fa3a713bdd

                                                                              SHA256

                                                                              ef4c425e9aa1147e0dc7e1409b631fa29606e093e238c8601b96f97a976dd658

                                                                              SHA512

                                                                              b6ea72fb68d0e3cc7ff6ca8ebedf48d0772febd0675b79db08b745a01800ef6aad40edd62911fd6979de8533cf0db9a218b7ba502240e0659026409181aa3a64

                                                                            • C:\Users\Admin\AppData\Local\Temp\C9C1.exe
                                                                              Filesize

                                                                              233KB

                                                                              MD5

                                                                              7199c87b3a2dc8ca4dba04995a73bb9b

                                                                              SHA1

                                                                              84b0f8274c326d6f730ee4ea576f070ba1754cb2

                                                                              SHA256

                                                                              16af1b9b941dfec258b8404c3da01d14520a07b2b8f9fb996540695c9dae4106

                                                                              SHA512

                                                                              f459cee8b930683e3a260a3d530c4a60ead6d0c4e41ad13916524885ea309c7b6d5969395368848cdaa1175478bac7bd087a06b31e82087f55309eab7b683512

                                                                            • C:\Users\Admin\AppData\Local\Temp\C9C1.exe
                                                                              Filesize

                                                                              233KB

                                                                              MD5

                                                                              7199c87b3a2dc8ca4dba04995a73bb9b

                                                                              SHA1

                                                                              84b0f8274c326d6f730ee4ea576f070ba1754cb2

                                                                              SHA256

                                                                              16af1b9b941dfec258b8404c3da01d14520a07b2b8f9fb996540695c9dae4106

                                                                              SHA512

                                                                              f459cee8b930683e3a260a3d530c4a60ead6d0c4e41ad13916524885ea309c7b6d5969395368848cdaa1175478bac7bd087a06b31e82087f55309eab7b683512

                                                                            • C:\Users\Admin\AppData\Local\Temp\CE66.dll
                                                                              Filesize

                                                                              2.2MB

                                                                              MD5

                                                                              a60046aea068074f1437000336f91c0b

                                                                              SHA1

                                                                              fb885b1bf919d502d961370eac1b9e5b1eb67702

                                                                              SHA256

                                                                              dfb5eddd7a01a659a2c223edf9554b5e23fb7c84600d671b89af65e8b67e4e6f

                                                                              SHA512

                                                                              ec872875ba60bc43ea2a307c5fc83a61fabafa63af08bee3aa6b207310aad2c6b070d0cc390756fbedd06e724357ebb893dee75bb4d9e3c65d63bdf313bc9df2

                                                                            • C:\Users\Admin\AppData\Local\Temp\CE66.dll
                                                                              Filesize

                                                                              2.2MB

                                                                              MD5

                                                                              a60046aea068074f1437000336f91c0b

                                                                              SHA1

                                                                              fb885b1bf919d502d961370eac1b9e5b1eb67702

                                                                              SHA256

                                                                              dfb5eddd7a01a659a2c223edf9554b5e23fb7c84600d671b89af65e8b67e4e6f

                                                                              SHA512

                                                                              ec872875ba60bc43ea2a307c5fc83a61fabafa63af08bee3aa6b207310aad2c6b070d0cc390756fbedd06e724357ebb893dee75bb4d9e3c65d63bdf313bc9df2

                                                                            • C:\Users\Admin\AppData\Local\Temp\CE66.dll
                                                                              Filesize

                                                                              2.2MB

                                                                              MD5

                                                                              a60046aea068074f1437000336f91c0b

                                                                              SHA1

                                                                              fb885b1bf919d502d961370eac1b9e5b1eb67702

                                                                              SHA256

                                                                              dfb5eddd7a01a659a2c223edf9554b5e23fb7c84600d671b89af65e8b67e4e6f

                                                                              SHA512

                                                                              ec872875ba60bc43ea2a307c5fc83a61fabafa63af08bee3aa6b207310aad2c6b070d0cc390756fbedd06e724357ebb893dee75bb4d9e3c65d63bdf313bc9df2

                                                                            • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
                                                                              Filesize

                                                                              725KB

                                                                              MD5

                                                                              a61e3e2554d6c683986b88eee7fe3837

                                                                              SHA1

                                                                              c62ba9d4593324b0fbe3d7eebae42a97e8ad514c

                                                                              SHA256

                                                                              51f912eb49cb9f586aca2b800b26cc7b4b08a1868af69e4d8efbaff8270f6d39

                                                                              SHA512

                                                                              0b8f25fdbaee29d0bde4c8eca3204314c6945ec68af2c9a87e0ca9faf3a0eaabb9d35473c7d4df35b239908812ef557eb606714147256bb97ee588ae425760e2

                                                                            • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
                                                                              Filesize

                                                                              725KB

                                                                              MD5

                                                                              a61e3e2554d6c683986b88eee7fe3837

                                                                              SHA1

                                                                              c62ba9d4593324b0fbe3d7eebae42a97e8ad514c

                                                                              SHA256

                                                                              51f912eb49cb9f586aca2b800b26cc7b4b08a1868af69e4d8efbaff8270f6d39

                                                                              SHA512

                                                                              0b8f25fdbaee29d0bde4c8eca3204314c6945ec68af2c9a87e0ca9faf3a0eaabb9d35473c7d4df35b239908812ef557eb606714147256bb97ee588ae425760e2

                                                                            • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
                                                                              Filesize

                                                                              725KB

                                                                              MD5

                                                                              a61e3e2554d6c683986b88eee7fe3837

                                                                              SHA1

                                                                              c62ba9d4593324b0fbe3d7eebae42a97e8ad514c

                                                                              SHA256

                                                                              51f912eb49cb9f586aca2b800b26cc7b4b08a1868af69e4d8efbaff8270f6d39

                                                                              SHA512

                                                                              0b8f25fdbaee29d0bde4c8eca3204314c6945ec68af2c9a87e0ca9faf3a0eaabb9d35473c7d4df35b239908812ef557eb606714147256bb97ee588ae425760e2

                                                                            • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
                                                                              Filesize

                                                                              725KB

                                                                              MD5

                                                                              a61e3e2554d6c683986b88eee7fe3837

                                                                              SHA1

                                                                              c62ba9d4593324b0fbe3d7eebae42a97e8ad514c

                                                                              SHA256

                                                                              51f912eb49cb9f586aca2b800b26cc7b4b08a1868af69e4d8efbaff8270f6d39

                                                                              SHA512

                                                                              0b8f25fdbaee29d0bde4c8eca3204314c6945ec68af2c9a87e0ca9faf3a0eaabb9d35473c7d4df35b239908812ef557eb606714147256bb97ee588ae425760e2

                                                                            • C:\Users\Admin\AppData\Local\Temp\D0C8.exe
                                                                              Filesize

                                                                              725KB

                                                                              MD5

                                                                              a61e3e2554d6c683986b88eee7fe3837

                                                                              SHA1

                                                                              c62ba9d4593324b0fbe3d7eebae42a97e8ad514c

                                                                              SHA256

                                                                              51f912eb49cb9f586aca2b800b26cc7b4b08a1868af69e4d8efbaff8270f6d39

                                                                              SHA512

                                                                              0b8f25fdbaee29d0bde4c8eca3204314c6945ec68af2c9a87e0ca9faf3a0eaabb9d35473c7d4df35b239908812ef557eb606714147256bb97ee588ae425760e2

                                                                            • C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe
                                                                              Filesize

                                                                              4.0MB

                                                                              MD5

                                                                              67ab12cf6cabc14588e4f51b21c2134a

                                                                              SHA1

                                                                              32a4ff564f38bf4b62007e419f19c991e60d6e14

                                                                              SHA256

                                                                              f0aaae0364306bb7a4681d01935c96c2ac76b3576b7982990f86bcaf811a45ba

                                                                              SHA512

                                                                              2a1c67e9d23d6b050e35c5a8e159309cf598095239406c60a9f721fddc912e21afab7036cbd9f77197cc4241df5f8fa6aa9d7294762659178c6edeb4699d5bec

                                                                            • C:\Users\Admin\AppData\Local\Temp\Tor\libcrypto-1_1.dll
                                                                              Filesize

                                                                              3.5MB

                                                                              MD5

                                                                              3406f79392c47a72bed2f0067b3ce466

                                                                              SHA1

                                                                              a8e2940d61fc840441c4e2a835959d197929ffdf

                                                                              SHA256

                                                                              e4b6b2ca32b1e2ba26959ec7380c4f117418d3a724f60494ff3cb81505fbf43d

                                                                              SHA512

                                                                              930d794aa8715dcd23fafbead7fe2ec95d2863783b4c52279870cad93d5b6cf02ba8a13e2653d2bf731e9882bf63f43a7e44788ce47505346be3fe8e8b872fa4

                                                                            • C:\Users\Admin\AppData\Local\Temp\Tor\libevent-2-1-7.dll
                                                                              Filesize

                                                                              1.1MB

                                                                              MD5

                                                                              a3bf8e33948d94d490d4613441685eee

                                                                              SHA1

                                                                              75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

                                                                              SHA256

                                                                              91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

                                                                              SHA512

                                                                              c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

                                                                            • C:\Users\Admin\AppData\Local\Temp\Tor\libevent-2-1-7.dll
                                                                              Filesize

                                                                              1.1MB

                                                                              MD5

                                                                              a3bf8e33948d94d490d4613441685eee

                                                                              SHA1

                                                                              75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

                                                                              SHA256

                                                                              91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

                                                                              SHA512

                                                                              c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

                                                                            • C:\Users\Admin\AppData\Local\Temp\Tor\libssp-0.dll
                                                                              Filesize

                                                                              246KB

                                                                              MD5

                                                                              b77328da7cead5f4623748a70727860d

                                                                              SHA1

                                                                              13b33722c55cca14025b90060e3227db57bf5327

                                                                              SHA256

                                                                              46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

                                                                              SHA512

                                                                              2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

                                                                            • C:\Users\Admin\AppData\Local\Temp\Tor\libssp-0.dll
                                                                              Filesize

                                                                              246KB

                                                                              MD5

                                                                              b77328da7cead5f4623748a70727860d

                                                                              SHA1

                                                                              13b33722c55cca14025b90060e3227db57bf5327

                                                                              SHA256

                                                                              46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

                                                                              SHA512

                                                                              2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

                                                                            • C:\Users\Admin\AppData\Local\Temp\Tor\tor.exe
                                                                              Filesize

                                                                              4.0MB

                                                                              MD5

                                                                              67ab12cf6cabc14588e4f51b21c2134a

                                                                              SHA1

                                                                              32a4ff564f38bf4b62007e419f19c991e60d6e14

                                                                              SHA256

                                                                              f0aaae0364306bb7a4681d01935c96c2ac76b3576b7982990f86bcaf811a45ba

                                                                              SHA512

                                                                              2a1c67e9d23d6b050e35c5a8e159309cf598095239406c60a9f721fddc912e21afab7036cbd9f77197cc4241df5f8fa6aa9d7294762659178c6edeb4699d5bec

                                                                            • C:\Users\Admin\AppData\Local\Temp\UUIz.s7
                                                                              Filesize

                                                                              1.9MB

                                                                              MD5

                                                                              16ffe7c4d9dcdeb552c88006271fe7d0

                                                                              SHA1

                                                                              fe09eacb2c8a02a9c16e467f116ee5705bb92ea7

                                                                              SHA256

                                                                              ce58496d420ca797e81e11b13702fec7baf5401cf68347527916095ddb664f6e

                                                                              SHA512

                                                                              7143b8fe4b55b649a508ae4cfa2ddb1fe48574c8b3662d63a12e6802123e269fc35369abe5a30c70d931462a286997006d3480c7251dc7f95dee118caee87216

                                                                            • C:\Users\Admin\AppData\Local\Temp\uuIz.s7
                                                                              Filesize

                                                                              1.9MB

                                                                              MD5

                                                                              16ffe7c4d9dcdeb552c88006271fe7d0

                                                                              SHA1

                                                                              fe09eacb2c8a02a9c16e467f116ee5705bb92ea7

                                                                              SHA256

                                                                              ce58496d420ca797e81e11b13702fec7baf5401cf68347527916095ddb664f6e

                                                                              SHA512

                                                                              7143b8fe4b55b649a508ae4cfa2ddb1fe48574c8b3662d63a12e6802123e269fc35369abe5a30c70d931462a286997006d3480c7251dc7f95dee118caee87216

                                                                            • C:\Users\Admin\AppData\Local\Temp\uuIz.s7
                                                                              Filesize

                                                                              1.9MB

                                                                              MD5

                                                                              16ffe7c4d9dcdeb552c88006271fe7d0

                                                                              SHA1

                                                                              fe09eacb2c8a02a9c16e467f116ee5705bb92ea7

                                                                              SHA256

                                                                              ce58496d420ca797e81e11b13702fec7baf5401cf68347527916095ddb664f6e

                                                                              SHA512

                                                                              7143b8fe4b55b649a508ae4cfa2ddb1fe48574c8b3662d63a12e6802123e269fc35369abe5a30c70d931462a286997006d3480c7251dc7f95dee118caee87216

                                                                            • C:\Users\Admin\AppData\Local\Temp\uuIz.s7
                                                                              Filesize

                                                                              1.9MB

                                                                              MD5

                                                                              16ffe7c4d9dcdeb552c88006271fe7d0

                                                                              SHA1

                                                                              fe09eacb2c8a02a9c16e467f116ee5705bb92ea7

                                                                              SHA256

                                                                              ce58496d420ca797e81e11b13702fec7baf5401cf68347527916095ddb664f6e

                                                                              SHA512

                                                                              7143b8fe4b55b649a508ae4cfa2ddb1fe48574c8b3662d63a12e6802123e269fc35369abe5a30c70d931462a286997006d3480c7251dc7f95dee118caee87216

                                                                            • C:\Users\Admin\AppData\Local\e97e7245-88ce-4cd9-aee8-83892ad2a8bf\D0C8.exe
                                                                              Filesize

                                                                              725KB

                                                                              MD5

                                                                              a61e3e2554d6c683986b88eee7fe3837

                                                                              SHA1

                                                                              c62ba9d4593324b0fbe3d7eebae42a97e8ad514c

                                                                              SHA256

                                                                              51f912eb49cb9f586aca2b800b26cc7b4b08a1868af69e4d8efbaff8270f6d39

                                                                              SHA512

                                                                              0b8f25fdbaee29d0bde4c8eca3204314c6945ec68af2c9a87e0ca9faf3a0eaabb9d35473c7d4df35b239908812ef557eb606714147256bb97ee588ae425760e2

                                                                            • C:\Users\Admin\AppData\Roaming\1000110000\Eternity.exe
                                                                              Filesize

                                                                              334KB

                                                                              MD5

                                                                              a841724e4e82cecd3a00fac001ca9230

                                                                              SHA1

                                                                              dd311ab9e15bbf519a0f4c0beaa6e4580f6a7b12

                                                                              SHA256

                                                                              9e789a306089eb12501a620add9a90e4acc45ea9bbb88c2b6c031ff36625dd59

                                                                              SHA512

                                                                              29755bd7da2bfb99902d76f6283c07380a1af1ef4a3580e35466a508ae1c511b93fb5d6bb2cc9ffff8db39d17f3988c7fc1abc5b3b62b99f1dfd12667db2bac9

                                                                            • C:\Users\Admin\AppData\Roaming\1000110000\Eternity.exe
                                                                              Filesize

                                                                              334KB

                                                                              MD5

                                                                              a841724e4e82cecd3a00fac001ca9230

                                                                              SHA1

                                                                              dd311ab9e15bbf519a0f4c0beaa6e4580f6a7b12

                                                                              SHA256

                                                                              9e789a306089eb12501a620add9a90e4acc45ea9bbb88c2b6c031ff36625dd59

                                                                              SHA512

                                                                              29755bd7da2bfb99902d76f6283c07380a1af1ef4a3580e35466a508ae1c511b93fb5d6bb2cc9ffff8db39d17f3988c7fc1abc5b3b62b99f1dfd12667db2bac9

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              9ead10c08e72ae41921191f8db39bc16

                                                                              SHA1

                                                                              abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                              SHA256

                                                                              8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                              SHA512

                                                                              aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              9ead10c08e72ae41921191f8db39bc16

                                                                              SHA1

                                                                              abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                              SHA256

                                                                              8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                              SHA512

                                                                              aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                            • memory/176-369-0x0000000000000000-mapping.dmp
                                                                            • memory/208-263-0x0000000000000000-mapping.dmp
                                                                            • memory/384-183-0x0000000000F70000-0x0000000000FE5000-memory.dmp
                                                                              Filesize

                                                                              468KB

                                                                            • memory/384-175-0x0000000000000000-mapping.dmp
                                                                            • memory/384-184-0x0000000000F00000-0x0000000000F6B000-memory.dmp
                                                                              Filesize

                                                                              428KB

                                                                            • memory/404-165-0x0000000000000000-mapping.dmp
                                                                            • memory/404-285-0x0000000000000000-mapping.dmp
                                                                            • memory/444-289-0x0000000000000000-mapping.dmp
                                                                            • memory/700-389-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-382-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-395-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-392-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-384-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-388-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-387-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-386-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-394-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-393-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/700-391-0x0000000009020000-0x0000000009030000-memory.dmp
                                                                              Filesize

                                                                              64KB

                                                                            • memory/832-349-0x0000000000000000-mapping.dmp
                                                                            • memory/852-390-0x0000000000000000-mapping.dmp
                                                                            • memory/884-258-0x0000000000000000-mapping.dmp
                                                                            • memory/920-311-0x0000000000F00000-0x0000000000F09000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/920-310-0x0000000000F10000-0x0000000000F15000-memory.dmp
                                                                              Filesize

                                                                              20KB

                                                                            • memory/920-309-0x0000000000000000-mapping.dmp
                                                                            • memory/1012-314-0x0000000000000000-mapping.dmp
                                                                            • memory/1012-320-0x00000000008A0000-0x00000000008AC000-memory.dmp
                                                                              Filesize

                                                                              48KB

                                                                            • memory/1012-319-0x00000000008B0000-0x00000000008B6000-memory.dmp
                                                                              Filesize

                                                                              24KB

                                                                            • memory/1032-284-0x0000000000000000-mapping.dmp
                                                                            • memory/1180-178-0x0000000000970000-0x0000000000979000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/1180-179-0x0000000000400000-0x000000000083E000-memory.dmp
                                                                              Filesize

                                                                              4.2MB

                                                                            • memory/1180-177-0x000000000088D000-0x00000000008A3000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/1180-154-0x0000000000000000-mapping.dmp
                                                                            • memory/1276-281-0x0000000000990000-0x00000000009CE000-memory.dmp
                                                                              Filesize

                                                                              248KB

                                                                            • memory/1276-274-0x0000000000000000-mapping.dmp
                                                                            • memory/1276-280-0x0000000000A07000-0x0000000000A25000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/1276-282-0x0000000000400000-0x0000000000846000-memory.dmp
                                                                              Filesize

                                                                              4.3MB

                                                                            • memory/1380-341-0x0000000000000000-mapping.dmp
                                                                            • memory/1480-283-0x0000000000000000-mapping.dmp
                                                                            • memory/1732-162-0x0000000000880000-0x0000000000889000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/1732-160-0x00000000008C7000-0x00000000008DC000-memory.dmp
                                                                              Filesize

                                                                              84KB

                                                                            • memory/1732-139-0x0000000000000000-mapping.dmp
                                                                            • memory/1732-190-0x0000000000400000-0x000000000083D000-memory.dmp
                                                                              Filesize

                                                                              4.2MB

                                                                            • memory/1732-163-0x0000000000400000-0x000000000083D000-memory.dmp
                                                                              Filesize

                                                                              4.2MB

                                                                            • memory/1992-286-0x0000000000000000-mapping.dmp
                                                                            • memory/2096-271-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                              Filesize

                                                                              160KB

                                                                            • memory/2096-272-0x00000000004221BA-mapping.dmp
                                                                            • memory/2152-168-0x0000000000000000-mapping.dmp
                                                                            • memory/2152-191-0x0000000000AEA000-0x0000000000B7C000-memory.dmp
                                                                              Filesize

                                                                              584KB

                                                                            • memory/2152-193-0x0000000000DC0000-0x0000000000EDB000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/2176-326-0x00000000028A0000-0x0000000002A90000-memory.dmp
                                                                              Filesize

                                                                              1.9MB

                                                                            • memory/2176-337-0x0000000002B90000-0x0000000002C44000-memory.dmp
                                                                              Filesize

                                                                              720KB

                                                                            • memory/2176-323-0x0000000000000000-mapping.dmp
                                                                            • memory/2176-330-0x00000000030B0000-0x0000000003177000-memory.dmp
                                                                              Filesize

                                                                              796KB

                                                                            • memory/2184-412-0x0000000000000000-mapping.dmp
                                                                            • memory/2220-132-0x0000000000A67000-0x0000000000A7C000-memory.dmp
                                                                              Filesize

                                                                              84KB

                                                                            • memory/2220-133-0x0000000000960000-0x0000000000969000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/2220-134-0x0000000000400000-0x000000000083D000-memory.dmp
                                                                              Filesize

                                                                              4.2MB

                                                                            • memory/2220-135-0x0000000000400000-0x000000000083D000-memory.dmp
                                                                              Filesize

                                                                              4.2MB

                                                                            • memory/2244-290-0x0000000000000000-mapping.dmp
                                                                            • memory/2264-345-0x0000000000000000-mapping.dmp
                                                                            • memory/2396-329-0x0000000000000000-mapping.dmp
                                                                            • memory/2472-143-0x0000000000000000-mapping.dmp
                                                                            • memory/2472-174-0x0000000000BFD000-0x0000000000C13000-memory.dmp
                                                                              Filesize

                                                                              88KB

                                                                            • memory/2472-164-0x0000000000400000-0x000000000083E000-memory.dmp
                                                                              Filesize

                                                                              4.2MB

                                                                            • memory/2568-411-0x0000000000000000-mapping.dmp
                                                                            • memory/2572-236-0x0000000000000000-mapping.dmp
                                                                            • memory/2576-260-0x0000000000000000-mapping.dmp
                                                                            • memory/2612-321-0x0000000000000000-mapping.dmp
                                                                            • memory/2612-327-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                              Filesize

                                                                              136KB

                                                                            • memory/2612-328-0x00000000001B0000-0x00000000001D7000-memory.dmp
                                                                              Filesize

                                                                              156KB

                                                                            • memory/2620-237-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                              Filesize

                                                                              972KB

                                                                            • memory/2620-229-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                              Filesize

                                                                              380KB

                                                                            • memory/2620-259-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                              Filesize

                                                                              380KB

                                                                            • memory/2620-226-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                              Filesize

                                                                              380KB

                                                                            • memory/2620-225-0x0000000000000000-mapping.dmp
                                                                            • memory/2620-232-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                              Filesize

                                                                              380KB

                                                                            • memory/2620-228-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                              Filesize

                                                                              380KB

                                                                            • memory/2692-367-0x0000000000000000-mapping.dmp
                                                                            • memory/2792-136-0x0000000000000000-mapping.dmp
                                                                            • memory/2796-268-0x0000021221170000-0x00000212211E6000-memory.dmp
                                                                              Filesize

                                                                              472KB

                                                                            • memory/2796-273-0x00007FFE4D950000-0x00007FFE4E411000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/2796-264-0x0000000000000000-mapping.dmp
                                                                            • memory/2796-267-0x000002121F4E0000-0x000002121F556000-memory.dmp
                                                                              Filesize

                                                                              472KB

                                                                            • memory/2796-269-0x00000212211F0000-0x000002122120E000-memory.dmp
                                                                              Filesize

                                                                              120KB

                                                                            • memory/2796-270-0x00007FFE4D950000-0x00007FFE4E411000-memory.dmp
                                                                              Filesize

                                                                              10.8MB

                                                                            • memory/2900-418-0x0000000000000000-mapping.dmp
                                                                            • memory/3036-312-0x0000000002D20000-0x0000000002E53000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/3036-315-0x0000000003030000-0x00000000030F7000-memory.dmp
                                                                              Filesize

                                                                              796KB

                                                                            • memory/3036-304-0x0000000000000000-mapping.dmp
                                                                            • memory/3036-317-0x0000000003100000-0x00000000031B4000-memory.dmp
                                                                              Filesize

                                                                              720KB

                                                                            • memory/3036-316-0x0000000003100000-0x00000000031B4000-memory.dmp
                                                                              Filesize

                                                                              720KB

                                                                            • memory/3036-313-0x0000000002F40000-0x0000000003022000-memory.dmp
                                                                              Filesize

                                                                              904KB

                                                                            • memory/3084-233-0x0000000000000000-mapping.dmp
                                                                            • memory/3392-380-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                              Filesize

                                                                              72KB

                                                                            • memory/3392-376-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                              Filesize

                                                                              72KB

                                                                            • memory/3392-374-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                              Filesize

                                                                              72KB

                                                                            • memory/3392-373-0x0000000000000000-mapping.dmp
                                                                            • memory/3404-297-0x0000000000000000-mapping.dmp
                                                                            • memory/3512-322-0x0000000000000000-mapping.dmp
                                                                            • memory/3968-404-0x0000000000000000-mapping.dmp
                                                                            • memory/4016-161-0x00000000056F0000-0x000000000572C000-memory.dmp
                                                                              Filesize

                                                                              240KB

                                                                            • memory/4016-221-0x0000000009030000-0x000000000955C000-memory.dmp
                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4016-159-0x0000000003240000-0x0000000003252000-memory.dmp
                                                                              Filesize

                                                                              72KB

                                                                            • memory/4016-207-0x0000000005C30000-0x0000000005C96000-memory.dmp
                                                                              Filesize

                                                                              408KB

                                                                            • memory/4016-203-0x0000000006E60000-0x0000000007404000-memory.dmp
                                                                              Filesize

                                                                              5.6MB

                                                                            • memory/4016-142-0x0000000000000000-mapping.dmp
                                                                            • memory/4016-144-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                              Filesize

                                                                              384KB

                                                                            • memory/4016-158-0x0000000005890000-0x000000000599A000-memory.dmp
                                                                              Filesize

                                                                              1.0MB

                                                                            • memory/4016-202-0x0000000005A40000-0x0000000005AD2000-memory.dmp
                                                                              Filesize

                                                                              584KB

                                                                            • memory/4016-220-0x0000000006A80000-0x0000000006C42000-memory.dmp
                                                                              Filesize

                                                                              1.8MB

                                                                            • memory/4016-157-0x0000000005DA0000-0x00000000063B8000-memory.dmp
                                                                              Filesize

                                                                              6.1MB

                                                                            • memory/4044-231-0x0000000000C10000-0x0000000000C5B000-memory.dmp
                                                                              Filesize

                                                                              300KB

                                                                            • memory/4044-222-0x0000000000000000-mapping.dmp
                                                                            • memory/4044-230-0x0000000000922000-0x000000000094E000-memory.dmp
                                                                              Filesize

                                                                              176KB

                                                                            • memory/4092-151-0x0000000000000000-mapping.dmp
                                                                            • memory/4092-180-0x0000000000B77000-0x0000000000B8C000-memory.dmp
                                                                              Filesize

                                                                              84KB

                                                                            • memory/4092-182-0x0000000000400000-0x000000000083D000-memory.dmp
                                                                              Filesize

                                                                              4.2MB

                                                                            • memory/4124-293-0x0000000000000000-mapping.dmp
                                                                            • memory/4156-331-0x0000000000000000-mapping.dmp
                                                                            • memory/4156-334-0x0000000000550000-0x0000000000578000-memory.dmp
                                                                              Filesize

                                                                              160KB

                                                                            • memory/4168-291-0x00000000009D6000-0x00000000009F5000-memory.dmp
                                                                              Filesize

                                                                              124KB

                                                                            • memory/4168-292-0x0000000000400000-0x0000000000846000-memory.dmp
                                                                              Filesize

                                                                              4.3MB

                                                                            • memory/4168-277-0x0000000000000000-mapping.dmp
                                                                            • memory/4244-354-0x0000000000000000-mapping.dmp
                                                                            • memory/4244-362-0x000000000F230000-0x000000000F320000-memory.dmp
                                                                              Filesize

                                                                              960KB

                                                                            • memory/4272-422-0x0000000000000000-mapping.dmp
                                                                            • memory/4344-398-0x0000000000000000-mapping.dmp
                                                                            • memory/4392-209-0x0000000000000000-mapping.dmp
                                                                            • memory/4392-212-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4392-219-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4392-214-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4392-257-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4420-397-0x0000000000000000-mapping.dmp
                                                                            • memory/4504-413-0x0000000000000000-mapping.dmp
                                                                            • memory/4512-196-0x0000000000000000-mapping.dmp
                                                                            • memory/4736-303-0x0000000000000000-mapping.dmp
                                                                            • memory/4804-287-0x0000000000000000-mapping.dmp
                                                                            • memory/4820-307-0x00000000007D0000-0x00000000007D9000-memory.dmp
                                                                              Filesize

                                                                              36KB

                                                                            • memory/4820-308-0x00000000007C0000-0x00000000007CF000-memory.dmp
                                                                              Filesize

                                                                              60KB

                                                                            • memory/4820-302-0x0000000000000000-mapping.dmp
                                                                            • memory/4892-296-0x0000000000000000-mapping.dmp
                                                                            • memory/4892-299-0x00000000001C0000-0x00000000001C7000-memory.dmp
                                                                              Filesize

                                                                              28KB

                                                                            • memory/4892-300-0x00000000001B0000-0x00000000001BB000-memory.dmp
                                                                              Filesize

                                                                              44KB

                                                                            • memory/4900-187-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4900-189-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4900-201-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4900-194-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4900-186-0x0000000000000000-mapping.dmp
                                                                            • memory/4900-192-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                              Filesize

                                                                              1.2MB

                                                                            • memory/4908-167-0x0000000000000000-mapping.dmp
                                                                            • memory/4908-171-0x00000000022C0000-0x00000000024F8000-memory.dmp
                                                                              Filesize

                                                                              2.2MB

                                                                            • memory/4908-195-0x0000000002780000-0x0000000002903000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4908-204-0x0000000002C20000-0x0000000002CD6000-memory.dmp
                                                                              Filesize

                                                                              728KB

                                                                            • memory/4908-198-0x0000000002B50000-0x0000000002C1A000-memory.dmp
                                                                              Filesize

                                                                              808KB

                                                                            • memory/4908-185-0x0000000002A30000-0x0000000002B4D000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4908-208-0x0000000002A30000-0x0000000002B4D000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/5056-383-0x0000000000000000-mapping.dmp
                                                                            • memory/5076-213-0x0000000000AE6000-0x0000000000B78000-memory.dmp
                                                                              Filesize

                                                                              584KB

                                                                            • memory/5076-199-0x0000000000000000-mapping.dmp
                                                                            • memory/5096-288-0x0000000000000000-mapping.dmp
                                                                            • memory/5108-176-0x0000000000000000-mapping.dmp
                                                                            • memory/5108-181-0x00000000005B0000-0x00000000005BC000-memory.dmp
                                                                              Filesize

                                                                              48KB