Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 20:45

General

  • Target

    ac66aab56e0c2e2422525d01dec7c1cf73317be9e31a675a6e59cf153e3c7ec0.exe

  • Size

    187KB

  • MD5

    acd8ab80f6940a4aabcfc22844ff0fe5

  • SHA1

    b87f998e623d8a55f493349830a7d098c3fb2d14

  • SHA256

    ac66aab56e0c2e2422525d01dec7c1cf73317be9e31a675a6e59cf153e3c7ec0

  • SHA512

    6971dbee439acb760fe06231e5225d812579a18d47b7c677334e6f29394f31be2c2c1f1404f55fb3143bf2ebe28a8326b52e93822114248be6d1461286ca08d1

  • SSDEEP

    3072:XsMH8GwCAosCBwnLuQdqepsDcl5N436xwy82k9zfPf+umpBxzZXS:NHS02LuQdqewk0wh8XN+uiF

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .tcbu

  • offline_id

    JBPpFMvWlKMsKlJRmPJl5e09RSnYrRJya1oX8xt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-bpYXr2m3kI Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0606Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.9

Botnet

1859

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    1859

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Extracted

Family

vidar

Version

55.9

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 4 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 29 IoCs
  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac66aab56e0c2e2422525d01dec7c1cf73317be9e31a675a6e59cf153e3c7ec0.exe
    "C:\Users\Admin\AppData\Local\Temp\ac66aab56e0c2e2422525d01dec7c1cf73317be9e31a675a6e59cf153e3c7ec0.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:456
  • C:\Users\Admin\AppData\Local\Temp\E8CE.exe
    C:\Users\Admin\AppData\Local\Temp\E8CE.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1388
  • C:\Users\Admin\AppData\Local\Temp\EA17.exe
    C:\Users\Admin\AppData\Local\Temp\EA17.exe
    1⤵
    • Executes dropped EXE
    PID:4924
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 340
      2⤵
      • Program crash
      PID:4500
  • C:\Users\Admin\AppData\Local\Temp\EBED.exe
    C:\Users\Admin\AppData\Local\Temp\EBED.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Users\Admin\AppData\Local\Temp\EBED.exe
      C:\Users\Admin\AppData\Local\Temp\EBED.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\0843f710-63c4-4fdb-8a17-eb1aab04ca2f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3616
      • C:\Users\Admin\AppData\Local\Temp\EBED.exe
        "C:\Users\Admin\AppData\Local\Temp\EBED.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:4080
        • C:\Users\Admin\AppData\Local\Temp\EBED.exe
          "C:\Users\Admin\AppData\Local\Temp\EBED.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:2548
          • C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build2.exe
            "C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:4408
            • C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build2.exe
              "C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:4124
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build2.exe" & exit
                7⤵
                  PID:4960
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:2668
            • C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build3.exe
              "C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build3.exe"
              5⤵
              • Executes dropped EXE
              PID:2400
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • Creates scheduled task(s)
                PID:1536
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4924 -ip 4924
      1⤵
        PID:1740
      • C:\Windows\system32\regsvr32.exe
        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\EFE6.dll
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Windows\SysWOW64\regsvr32.exe
          /s C:\Users\Admin\AppData\Local\Temp\EFE6.dll
          2⤵
          • Loads dropped DLL
          PID:2084
      • C:\Users\Admin\AppData\Local\Temp\F13F.exe
        C:\Users\Admin\AppData\Local\Temp\F13F.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Loads dropped DLL
        • Checks processor information in registry
        PID:1952
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F13F.exe" & exit
          2⤵
            PID:460
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 6
              3⤵
              • Delays execution with timeout.exe
              PID:4168
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 2120
            2⤵
            • Program crash
            PID:4288
        • C:\Users\Admin\AppData\Local\Temp\852.exe
          C:\Users\Admin\AppData\Local\Temp\852.exe
          1⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:4044
        • C:\Users\Admin\AppData\Local\Temp\11E8.exe
          C:\Users\Admin\AppData\Local\Temp\11E8.exe
          1⤵
          • Executes dropped EXE
          PID:2324
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 340
            2⤵
            • Program crash
            PID:2752
        • C:\Users\Admin\AppData\Local\Temp\169C.exe
          C:\Users\Admin\AppData\Local\Temp\169C.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4736
          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3564
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
              3⤵
              • Creates scheduled task(s)
              PID:1028
            • C:\Users\Admin\AppData\Local\Temp\1000130001\non.exe
              "C:\Users\Admin\AppData\Local\Temp\1000130001\non.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2088
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 1264
                4⤵
                • Program crash
                PID:4716
            • C:\Users\Admin\AppData\Local\Temp\1000131001\ree.exe
              "C:\Users\Admin\AppData\Local\Temp\1000131001\ree.exe"
              3⤵
              • Executes dropped EXE
              PID:5044
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C schtasks /create /tn IlSsTjAgZe /tr C:\Users\Admin\AppData\Roaming\IlSsTjAgZe\czrpHGlKEx.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
                4⤵
                  PID:432
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /tn IlSsTjAgZe /tr C:\Users\Admin\AppData\Roaming\IlSsTjAgZe\czrpHGlKEx.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
                    5⤵
                    • Creates scheduled task(s)
                    PID:2452
              • C:\Users\Admin\AppData\Local\Temp\1000133001\linda5.exe
                "C:\Users\Admin\AppData\Local\Temp\1000133001\linda5.exe"
                3⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:2108
                • C:\Windows\SysWOW64\regsvr32.exe
                  "C:\Windows\System32\regsvr32.exe" -s .\gHGMTMNW.FY
                  4⤵
                  • Loads dropped DLL
                  PID:4020
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Accesses Microsoft Outlook profiles
                • outlook_win_path
                PID:3500
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4736 -s 1200
              2⤵
              • Program crash
              PID:4008
          • C:\Users\Admin\AppData\Local\Temp\1E1F.exe
            C:\Users\Admin\AppData\Local\Temp\1E1F.exe
            1⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:864
            • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
              "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
              2⤵
              • Executes dropped EXE
              PID:936
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 936 -s 416
                3⤵
                • Program crash
                PID:4104
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 892
              2⤵
              • Program crash
              PID:3708
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
            • Accesses Microsoft Outlook profiles
            • outlook_office_path
            PID:3716
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:3824
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2324 -ip 2324
              1⤵
                PID:3644
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4736 -ip 4736
                1⤵
                  PID:1040
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 864 -ip 864
                  1⤵
                    PID:1396
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 936 -ip 936
                    1⤵
                      PID:2760
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1952 -ip 1952
                      1⤵
                        PID:3480
                      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                        1⤵
                        • Executes dropped EXE
                        PID:1920
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1920 -s 424
                          2⤵
                          • Program crash
                          PID:1036
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                        1⤵
                        • Executes dropped EXE
                        PID:864
                        • C:\Windows\SysWOW64\schtasks.exe
                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                          2⤵
                          • Creates scheduled task(s)
                          PID:4172
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1920 -ip 1920
                        1⤵
                          PID:4604
                        • C:\Users\Admin\AppData\Local\Temp\D589.exe
                          C:\Users\Admin\AppData\Local\Temp\D589.exe
                          1⤵
                          • Executes dropped EXE
                          PID:920
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 436
                            2⤵
                            • Program crash
                            PID:2592
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 920 -ip 920
                          1⤵
                            PID:1028
                          • C:\Users\Admin\AppData\Local\Temp\FE50.exe
                            C:\Users\Admin\AppData\Local\Temp\FE50.exe
                            1⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:4288
                            • C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
                              "C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:1976
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe" /F
                                3⤵
                                • Creates scheduled task(s)
                                PID:1380
                          • C:\Users\Admin\AppData\Local\Temp\9CA.exe
                            C:\Users\Admin\AppData\Local\Temp\9CA.exe
                            1⤵
                            • Executes dropped EXE
                            PID:2924
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Tdryuqayh.tmp",Worhdhqfpryr
                              2⤵
                              • Blocklisted process makes network request
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Checks processor information in registry
                              PID:3512
                              • C:\Windows\system32\rundll32.exe
                                "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 20155
                                3⤵
                                • Modifies registry class
                                • Suspicious use of FindShellTrayWindow
                                PID:3076
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 528
                              2⤵
                              • Program crash
                              PID:4316
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2924 -ip 2924
                            1⤵
                              PID:556
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2088 -ip 2088
                              1⤵
                                PID:4908
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4012
                                • C:\Users\Admin\AppData\Local\Temp\A177.exe
                                  C:\Users\Admin\AppData\Local\Temp\A177.exe
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:648
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                    2⤵
                                      PID:5068
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 648 -s 140
                                      2⤵
                                      • Program crash
                                      PID:1624
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:2000
                                    • C:\Windows\explorer.exe
                                      C:\Windows\explorer.exe
                                      1⤵
                                        PID:204
                                      • C:\Windows\SysWOW64\explorer.exe
                                        C:\Windows\SysWOW64\explorer.exe
                                        1⤵
                                          PID:460
                                        • C:\Windows\explorer.exe
                                          C:\Windows\explorer.exe
                                          1⤵
                                            PID:2508
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:3080
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              1⤵
                                                PID:4052
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:3012
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 648 -ip 648
                                                  1⤵
                                                    PID:4464
                                                  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:4684
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 416
                                                      2⤵
                                                      • Program crash
                                                      PID:3428
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe
                                                    1⤵
                                                      PID:972
                                                    • C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
                                                      C:\Users\Admin\AppData\Local\Temp\f338f622fb\gntuud.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:4860
                                                    • C:\Users\Admin\AppData\Roaming\IlSsTjAgZe\czrpHGlKEx.exe
                                                      C:\Users\Admin\AppData\Roaming\IlSsTjAgZe\czrpHGlKEx.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:5088
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4684 -ip 4684
                                                      1⤵
                                                        PID:388
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:4772

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Execution

                                                        Scripting

                                                        1
                                                        T1064

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Persistence

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1060

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Privilege Escalation

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Defense Evasion

                                                        File Permissions Modification

                                                        1
                                                        T1222

                                                        Scripting

                                                        1
                                                        T1064

                                                        Modify Registry

                                                        2
                                                        T1112

                                                        Credential Access

                                                        Credentials in Files

                                                        4
                                                        T1081

                                                        Discovery

                                                        Query Registry

                                                        4
                                                        T1012

                                                        System Information Discovery

                                                        4
                                                        T1082

                                                        Peripheral Device Discovery

                                                        1
                                                        T1120

                                                        Collection

                                                        Data from Local System

                                                        4
                                                        T1005

                                                        Email Collection

                                                        1
                                                        T1114

                                                        Command and Control

                                                        Web Service

                                                        1
                                                        T1102

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\ProgramData\freebl3.dll
                                                          Filesize

                                                          669KB

                                                          MD5

                                                          550686c0ee48c386dfcb40199bd076ac

                                                          SHA1

                                                          ee5134da4d3efcb466081fb6197be5e12a5b22ab

                                                          SHA256

                                                          edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

                                                          SHA512

                                                          0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

                                                        • C:\ProgramData\mozglue.dll
                                                          Filesize

                                                          593KB

                                                          MD5

                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                          SHA1

                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                          SHA256

                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                          SHA512

                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                        • C:\ProgramData\mozglue.dll
                                                          Filesize

                                                          593KB

                                                          MD5

                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                          SHA1

                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                          SHA256

                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                          SHA512

                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                        • C:\ProgramData\mozglue.dll
                                                          Filesize

                                                          593KB

                                                          MD5

                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                          SHA1

                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                          SHA256

                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                          SHA512

                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                        • C:\ProgramData\msvcp140.dll
                                                          Filesize

                                                          439KB

                                                          MD5

                                                          5ff1fca37c466d6723ec67be93b51442

                                                          SHA1

                                                          34cc4e158092083b13d67d6d2bc9e57b798a303b

                                                          SHA256

                                                          5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

                                                          SHA512

                                                          4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

                                                        • C:\ProgramData\nss3.dll
                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                          SHA1

                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                          SHA256

                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                          SHA512

                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                        • C:\ProgramData\nss3.dll
                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                          SHA1

                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                          SHA256

                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                          SHA512

                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                        • C:\ProgramData\nss3.dll
                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                          SHA1

                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                          SHA256

                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                          SHA512

                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                        • C:\ProgramData\softokn3.dll
                                                          Filesize

                                                          251KB

                                                          MD5

                                                          4e52d739c324db8225bd9ab2695f262f

                                                          SHA1

                                                          71c3da43dc5a0d2a1941e874a6d015a071783889

                                                          SHA256

                                                          74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                                                          SHA512

                                                          2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

                                                        • C:\ProgramData\vcruntime140.dll
                                                          Filesize

                                                          78KB

                                                          MD5

                                                          a37ee36b536409056a86f50e67777dd7

                                                          SHA1

                                                          1cafa159292aa736fc595fc04e16325b27cd6750

                                                          SHA256

                                                          8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                                                          SHA512

                                                          3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          8cd381eca2d5342e36b1e65a9b7f82d5

                                                          SHA1

                                                          d9b529576e1ea26e8daf88fcda26b7a0069da217

                                                          SHA256

                                                          17ff373fb2deb3ef3931ae098202097211226848ea6c581ceb9514e7a6e49369

                                                          SHA512

                                                          c888bcac5413df3eac3b068d37c866362d37915f1a25508743d818f79ce5b0518fe7ec7a4ff29be51d2404eb5f999b5d2238e60a8670375b82a8a96566101154

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          ff7a1328d03d89f85e161952e93005e3

                                                          SHA1

                                                          aecdf98ae95f71037554588c495b547051435260

                                                          SHA256

                                                          d19e8153c488f20af0d680a62fa4b97d4936f737142fa8abe72f8eb24bff0d10

                                                          SHA512

                                                          d98ee4f86b3d12de51af1823533bfddf854a101090fc799764b973cb9c00b4c38e298055f02f41fac0091e29e81fc3433483f1186f49d7bf6c6e41e52c03c124

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\70C71DBB8B7D2BBCA12DF82826D851E0_278EAB15C57802B8465F5CA2986E9B30
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          760fc2c1bb994500c2b83be77dfa7977

                                                          SHA1

                                                          fd29358f2c6322be6006cbc74e0d24d5c8260261

                                                          SHA256

                                                          74e7537d7beb7ac03232ae0d1a2af65d07b0dc85898a1dd68f5f0aaf96cdf66b

                                                          SHA512

                                                          b2e4659b44e8f149500c2f452c0c3637c5427d2e2e46cabe66397a21408623ddc0830610c12af901b61b4c228a1cbb039167f73287f37761a73d6ddccc64ccca

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          8641ac0a62e1e72023be75ceed4638a9

                                                          SHA1

                                                          a347dbd79e99d81cdd6ec77783008fec9f7e7d42

                                                          SHA256

                                                          d291f90a287f0bf8702208bab880ef95c5b2bd22a2c21762e828a707a004da2c

                                                          SHA512

                                                          9a12e4baf2ca8bc5c4ca5a8606a9200241da8fb413e50ef6c0b6b4597c25a2636915bd9dfd7e9a97e0f58a15859629bad9222188dccdaf4efdbb8e14884d0ffe

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          c0ea7c4d2344127ccc2c20274246220c

                                                          SHA1

                                                          41deb021d7d4e763957517ac2adca01514a639b0

                                                          SHA256

                                                          3ce1b9e8508aa27933742b223ed3bcbc9ca002eae3de3365666472db84720575

                                                          SHA512

                                                          6f45a4141aa42f4864eec74b09e1c2f46af65e3658e4cf21c84ea01890ae78ae5b68daf2a4e4ed858bc77d20033c5ba797b0a8c55c6f8ecebe5311b1cbc1949e

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                          Filesize

                                                          488B

                                                          MD5

                                                          7c87fe1005276c575345865df015b7a2

                                                          SHA1

                                                          fb76545f7c12507af29da89d938a0de87e2e7712

                                                          SHA256

                                                          fc70dfcc782f82b83cb6d5bf92608966a1b5d2a1822b06ed7732f1998d63c47b

                                                          SHA512

                                                          99613cec1283b770ac3e2007e57462c7e752dd3ed3be16e416a366689fe19b03438f925a0744ea70eda5b0d1f5f9757c19005ea0392f9fb95a03d485dd81f8a1

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771
                                                          Filesize

                                                          450B

                                                          MD5

                                                          bd18da051cae285c290397a6a7dbe853

                                                          SHA1

                                                          c1d133b7a0461ff7ae44499c2452e78d9750f5d2

                                                          SHA256

                                                          811c00260a5b532d315726dbdde6facdc14673979997abde686033334ecdb8bd

                                                          SHA512

                                                          7506ef770626f2860837929e5aa648f06c3f6b4ea260f6872bcb2ab49b88b88b99921ace5fba64765dc02db8aa92d1e30be7314f8e8681df91f3eaebed6c64c3

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\70C71DBB8B7D2BBCA12DF82826D851E0_278EAB15C57802B8465F5CA2986E9B30
                                                          Filesize

                                                          474B

                                                          MD5

                                                          a9c67cb96f13566a54f85d3a85a64bd4

                                                          SHA1

                                                          624a478c469eb5c37bf7900f7a68cb851097e04c

                                                          SHA256

                                                          07ea469819603850992a1d16769fe1daf9a8763e9a443334ddf063b0d0016a0a

                                                          SHA512

                                                          b98036cecd423341df681b7d30e31992d7c5632bafe33bca309b8a1f7a0779a162fdd54c5bcec05a962a4760fc1d5a57765c3a40ff962a47cd1079ae7df1dd92

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                          Filesize

                                                          482B

                                                          MD5

                                                          473b71ec1e216acc474e94900a44e7e6

                                                          SHA1

                                                          5eb7aadb40774f1f114edfe31e011ebfe837b063

                                                          SHA256

                                                          2f88f78072943035b91ef4992ef9af1112e422c45c2be8a69d2b4e0933e00662

                                                          SHA512

                                                          7dfad219725dd94dc1e6b9ae2d61dbfd01aab2e7d201fa9d7925f542e8f778a60a688fb8d6cd57b284f02ae7d0c8a68f23e37e6974736d007d120bb01f8e5276

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D
                                                          Filesize

                                                          458B

                                                          MD5

                                                          59fc5354ae90d608324fbc0400ee39aa

                                                          SHA1

                                                          d2ed6d7d24084a0eff367730607ed78f33cadedb

                                                          SHA256

                                                          38cc0b35277a9b15f28f7c421dda52b1ca1d5dc35db9d72230bd05e2fe354bcf

                                                          SHA512

                                                          c9a510e5d39a6e10013b2210cd4880f99bef1ba2c571b6c1a4937a56c7f1d9eccf47ff381e107fd0df909fac99a60cde977426b91581c4975984606971baccf9

                                                        • C:\Users\Admin\AppData\Local\0843f710-63c4-4fdb-8a17-eb1aab04ca2f\EBED.exe
                                                          Filesize

                                                          705KB

                                                          MD5

                                                          77546de9fccecbfb765fa753b79d628a

                                                          SHA1

                                                          fa99ab7e9537ed06e28823e7cf1266283270b95a

                                                          SHA256

                                                          6131644bb31e77716ff58d0721715e86a82996cc234d329d0e4f63f9a5a70790

                                                          SHA512

                                                          58c4bb016cc65ca799025ca455ccb6c18cf22b71f110eafff54ccff3f47c00a701c0aa6daed22e1167981f76ad150912d4e03ce1bec212ac70ec18383c9f33f0

                                                        • C:\Users\Admin\AppData\Local\Temp\1000130001\non.exe
                                                          Filesize

                                                          317KB

                                                          MD5

                                                          c278cfce93da1486e9fa1e66ba7ddbcb

                                                          SHA1

                                                          b35c919da92548aea8abf26a46fce91e656c1d7a

                                                          SHA256

                                                          6792bd35a4de116b29f3c10fc30e74f28d3437eb58a98def8c037261b104c94a

                                                          SHA512

                                                          ba7ac48b1ad0e9b8fe2147818263e467fddd0b44ea376c635d80ab03c311c55a9ef43ef287f84ff828c530328839bf8489798e2aca173c4826048d07f31d9cad

                                                        • C:\Users\Admin\AppData\Local\Temp\1000130001\non.exe
                                                          Filesize

                                                          317KB

                                                          MD5

                                                          c278cfce93da1486e9fa1e66ba7ddbcb

                                                          SHA1

                                                          b35c919da92548aea8abf26a46fce91e656c1d7a

                                                          SHA256

                                                          6792bd35a4de116b29f3c10fc30e74f28d3437eb58a98def8c037261b104c94a

                                                          SHA512

                                                          ba7ac48b1ad0e9b8fe2147818263e467fddd0b44ea376c635d80ab03c311c55a9ef43ef287f84ff828c530328839bf8489798e2aca173c4826048d07f31d9cad

                                                        • C:\Users\Admin\AppData\Local\Temp\1000131001\ree.exe
                                                          Filesize

                                                          4.6MB

                                                          MD5

                                                          17aed6b6e981182a180bc8cf4eef94d3

                                                          SHA1

                                                          e45528af45d0eca372cafdacceb14fb15177f5a3

                                                          SHA256

                                                          80991222b1cf2e863e1e8ac51b6fe90cf0b701df1d8af8c3a9ce9ec10e089f77

                                                          SHA512

                                                          0d1955451f4eb54a7e0b84b4f39d9617bcfe292206f96fe54355ee099db337f1bcfafcddb590cfd5e3de418ea6d333527e6a400936288efec9933c75f73882f0

                                                        • C:\Users\Admin\AppData\Local\Temp\1000131001\ree.exe
                                                          Filesize

                                                          4.6MB

                                                          MD5

                                                          17aed6b6e981182a180bc8cf4eef94d3

                                                          SHA1

                                                          e45528af45d0eca372cafdacceb14fb15177f5a3

                                                          SHA256

                                                          80991222b1cf2e863e1e8ac51b6fe90cf0b701df1d8af8c3a9ce9ec10e089f77

                                                          SHA512

                                                          0d1955451f4eb54a7e0b84b4f39d9617bcfe292206f96fe54355ee099db337f1bcfafcddb590cfd5e3de418ea6d333527e6a400936288efec9933c75f73882f0

                                                        • C:\Users\Admin\AppData\Local\Temp\1000133001\linda5.exe
                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          ab83d9353b4282e612384d4445257563

                                                          SHA1

                                                          9889c5c300f926e73de22494023a54d8da9e1908

                                                          SHA256

                                                          9824ea067a19b5997e310b382966d2e0833a7202146a544501cff549dc65a0b5

                                                          SHA512

                                                          e38d709f9ec4d460aa8644803afd1c990d7bafe24a6e5634f44dee9467c5fb213560d42d205b0d0520c0dd99de3e6d4efdcd9d331400e16ae3898faa1fb32348

                                                        • C:\Users\Admin\AppData\Local\Temp\1000133001\linda5.exe
                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          ab83d9353b4282e612384d4445257563

                                                          SHA1

                                                          9889c5c300f926e73de22494023a54d8da9e1908

                                                          SHA256

                                                          9824ea067a19b5997e310b382966d2e0833a7202146a544501cff549dc65a0b5

                                                          SHA512

                                                          e38d709f9ec4d460aa8644803afd1c990d7bafe24a6e5634f44dee9467c5fb213560d42d205b0d0520c0dd99de3e6d4efdcd9d331400e16ae3898faa1fb32348

                                                        • C:\Users\Admin\AppData\Local\Temp\11E8.exe
                                                          Filesize

                                                          188KB

                                                          MD5

                                                          0386beeb5c9a49482468655e890896ee

                                                          SHA1

                                                          2768d3c5781a9da85451195fcba0418c4a47f423

                                                          SHA256

                                                          23d37fe81d5d3db71ca9354997921a53ead698280ad1182fc10bb537aaa4a72c

                                                          SHA512

                                                          4834364ea991204fe5930dac57b316b6ebe97076cc1578c59c353e271c21b0bb06647bdd6ba26aeeb6459bfaddec32ee194addb6c8031d640a3b2ff291cea9ae

                                                        • C:\Users\Admin\AppData\Local\Temp\11E8.exe
                                                          Filesize

                                                          188KB

                                                          MD5

                                                          0386beeb5c9a49482468655e890896ee

                                                          SHA1

                                                          2768d3c5781a9da85451195fcba0418c4a47f423

                                                          SHA256

                                                          23d37fe81d5d3db71ca9354997921a53ead698280ad1182fc10bb537aaa4a72c

                                                          SHA512

                                                          4834364ea991204fe5930dac57b316b6ebe97076cc1578c59c353e271c21b0bb06647bdd6ba26aeeb6459bfaddec32ee194addb6c8031d640a3b2ff291cea9ae

                                                        • C:\Users\Admin\AppData\Local\Temp\169C.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          9352c7f62a14a2b8a6f56fa229981e9a

                                                          SHA1

                                                          4004d3187db25e2c0a26ae62ccc6adda4c1dc7ab

                                                          SHA256

                                                          295bb72f42526125006e86e967246512800c0f566a9d08c1d410522ee2c5a41a

                                                          SHA512

                                                          786b71c66a47f0b5594666c13d86b709d03f210b73900caf8b128b6443a2929fd43602bf24869ad9b93c2420dcaca44f09221c361f2658ca97900a829373bdc8

                                                        • C:\Users\Admin\AppData\Local\Temp\169C.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          9352c7f62a14a2b8a6f56fa229981e9a

                                                          SHA1

                                                          4004d3187db25e2c0a26ae62ccc6adda4c1dc7ab

                                                          SHA256

                                                          295bb72f42526125006e86e967246512800c0f566a9d08c1d410522ee2c5a41a

                                                          SHA512

                                                          786b71c66a47f0b5594666c13d86b709d03f210b73900caf8b128b6443a2929fd43602bf24869ad9b93c2420dcaca44f09221c361f2658ca97900a829373bdc8

                                                        • C:\Users\Admin\AppData\Local\Temp\1E1F.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          562ef38a64507b6130794694c3cef871

                                                          SHA1

                                                          bed4454dba840e90ab00e93be6e668c0930f2799

                                                          SHA256

                                                          6abe17efb4be038ebff8be2331b0ac866773d1004679848f9d4c1cdf3afafbc1

                                                          SHA512

                                                          80db8aaa124f410cca5c32d5f5b36a3e75bd00837937337c66f03d57a3825bbaf4ad0d636e2994c4fb0d793de3b7374cb450ec149d70bcb622bbddf6a9b6546d

                                                        • C:\Users\Admin\AppData\Local\Temp\1E1F.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          562ef38a64507b6130794694c3cef871

                                                          SHA1

                                                          bed4454dba840e90ab00e93be6e668c0930f2799

                                                          SHA256

                                                          6abe17efb4be038ebff8be2331b0ac866773d1004679848f9d4c1cdf3afafbc1

                                                          SHA512

                                                          80db8aaa124f410cca5c32d5f5b36a3e75bd00837937337c66f03d57a3825bbaf4ad0d636e2994c4fb0d793de3b7374cb450ec149d70bcb622bbddf6a9b6546d

                                                        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          9352c7f62a14a2b8a6f56fa229981e9a

                                                          SHA1

                                                          4004d3187db25e2c0a26ae62ccc6adda4c1dc7ab

                                                          SHA256

                                                          295bb72f42526125006e86e967246512800c0f566a9d08c1d410522ee2c5a41a

                                                          SHA512

                                                          786b71c66a47f0b5594666c13d86b709d03f210b73900caf8b128b6443a2929fd43602bf24869ad9b93c2420dcaca44f09221c361f2658ca97900a829373bdc8

                                                        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          562ef38a64507b6130794694c3cef871

                                                          SHA1

                                                          bed4454dba840e90ab00e93be6e668c0930f2799

                                                          SHA256

                                                          6abe17efb4be038ebff8be2331b0ac866773d1004679848f9d4c1cdf3afafbc1

                                                          SHA512

                                                          80db8aaa124f410cca5c32d5f5b36a3e75bd00837937337c66f03d57a3825bbaf4ad0d636e2994c4fb0d793de3b7374cb450ec149d70bcb622bbddf6a9b6546d

                                                        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          562ef38a64507b6130794694c3cef871

                                                          SHA1

                                                          bed4454dba840e90ab00e93be6e668c0930f2799

                                                          SHA256

                                                          6abe17efb4be038ebff8be2331b0ac866773d1004679848f9d4c1cdf3afafbc1

                                                          SHA512

                                                          80db8aaa124f410cca5c32d5f5b36a3e75bd00837937337c66f03d57a3825bbaf4ad0d636e2994c4fb0d793de3b7374cb450ec149d70bcb622bbddf6a9b6546d

                                                        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          562ef38a64507b6130794694c3cef871

                                                          SHA1

                                                          bed4454dba840e90ab00e93be6e668c0930f2799

                                                          SHA256

                                                          6abe17efb4be038ebff8be2331b0ac866773d1004679848f9d4c1cdf3afafbc1

                                                          SHA512

                                                          80db8aaa124f410cca5c32d5f5b36a3e75bd00837937337c66f03d57a3825bbaf4ad0d636e2994c4fb0d793de3b7374cb450ec149d70bcb622bbddf6a9b6546d

                                                        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                          Filesize

                                                          246KB

                                                          MD5

                                                          562ef38a64507b6130794694c3cef871

                                                          SHA1

                                                          bed4454dba840e90ab00e93be6e668c0930f2799

                                                          SHA256

                                                          6abe17efb4be038ebff8be2331b0ac866773d1004679848f9d4c1cdf3afafbc1

                                                          SHA512

                                                          80db8aaa124f410cca5c32d5f5b36a3e75bd00837937337c66f03d57a3825bbaf4ad0d636e2994c4fb0d793de3b7374cb450ec149d70bcb622bbddf6a9b6546d

                                                        • C:\Users\Admin\AppData\Local\Temp\852.exe
                                                          Filesize

                                                          188KB

                                                          MD5

                                                          4e4da87c0fb9be6973a94a0473b71b43

                                                          SHA1

                                                          5baca6b4c50d27ab9b233066cc4d45ea16e517b5

                                                          SHA256

                                                          603a08fdbf3d66d8b616532c4e0e0fe6ae6ef176addb40404a78097696485744

                                                          SHA512

                                                          78de34eaa83b568af5d5d2724f7cf7e13c4956a71cd2f6c7ffcba7b3a6133d5111ee34efac33aa05eb95a2a3cd6233ebebd9608a3c09ca2bd960bd62f52b80f7

                                                        • C:\Users\Admin\AppData\Local\Temp\852.exe
                                                          Filesize

                                                          188KB

                                                          MD5

                                                          4e4da87c0fb9be6973a94a0473b71b43

                                                          SHA1

                                                          5baca6b4c50d27ab9b233066cc4d45ea16e517b5

                                                          SHA256

                                                          603a08fdbf3d66d8b616532c4e0e0fe6ae6ef176addb40404a78097696485744

                                                          SHA512

                                                          78de34eaa83b568af5d5d2724f7cf7e13c4956a71cd2f6c7ffcba7b3a6133d5111ee34efac33aa05eb95a2a3cd6233ebebd9608a3c09ca2bd960bd62f52b80f7

                                                        • C:\Users\Admin\AppData\Local\Temp\D589.exe
                                                          Filesize

                                                          1.0MB

                                                          MD5

                                                          fc78f5650188734808f725d0934650a1

                                                          SHA1

                                                          e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000

                                                          SHA256

                                                          319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a

                                                          SHA512

                                                          d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0

                                                        • C:\Users\Admin\AppData\Local\Temp\D589.exe
                                                          Filesize

                                                          1.0MB

                                                          MD5

                                                          fc78f5650188734808f725d0934650a1

                                                          SHA1

                                                          e5184b4aa5de2d1121572fbfd3c2f05bf2b9a000

                                                          SHA256

                                                          319ead10ec14192ea1ba28c3079e72a581bbdbb13a67a3ccbe3066dfec86179a

                                                          SHA512

                                                          d74f0f7e0fb32d3ac0ef09fdd6762032044bb48ca298ee68e9e7cfd327db812bff460efe89495778febddeb5fdb3d8aa3d6c1f61d1aff34dcaa0a2bf07f2f3f0

                                                        • C:\Users\Admin\AppData\Local\Temp\E8CE.exe
                                                          Filesize

                                                          187KB

                                                          MD5

                                                          dd500be598d1db9eab28b3052a71039f

                                                          SHA1

                                                          e01aabb8620a7d2ccc648ef84cdd37a57cc4d919

                                                          SHA256

                                                          b41556e99148464d98e7aaeb6dce4c0995dc5f549d436e09b0000c26273de141

                                                          SHA512

                                                          01f6adfa566859dae85fcf2da1a3ee36289416384fe916d54328666f771ba1cd833fbdfa9dd4cc8abeba98962b898773e1a5c526cf9d0445f9df83cbfed615ae

                                                        • C:\Users\Admin\AppData\Local\Temp\E8CE.exe
                                                          Filesize

                                                          187KB

                                                          MD5

                                                          dd500be598d1db9eab28b3052a71039f

                                                          SHA1

                                                          e01aabb8620a7d2ccc648ef84cdd37a57cc4d919

                                                          SHA256

                                                          b41556e99148464d98e7aaeb6dce4c0995dc5f549d436e09b0000c26273de141

                                                          SHA512

                                                          01f6adfa566859dae85fcf2da1a3ee36289416384fe916d54328666f771ba1cd833fbdfa9dd4cc8abeba98962b898773e1a5c526cf9d0445f9df83cbfed615ae

                                                        • C:\Users\Admin\AppData\Local\Temp\EA17.exe
                                                          Filesize

                                                          186KB

                                                          MD5

                                                          f57f3df41e4e1123477d9e31a319e463

                                                          SHA1

                                                          bea4a79f6661843f75f41ea9d7ecd5afdfd9fb09

                                                          SHA256

                                                          bee21ffa9386ae7feef30f9e990983b7dfdc116edf263fd9243ae7ebdfb0e6bc

                                                          SHA512

                                                          9d12426c7fe90ce67ad5f0c3e6fa3ca64ce91484550398e6b11ca6b22aa7d88ee1f678ae3cc120ae2685d23636730c77df74af48334b6e87703999650b38dfe1

                                                        • C:\Users\Admin\AppData\Local\Temp\EA17.exe
                                                          Filesize

                                                          186KB

                                                          MD5

                                                          f57f3df41e4e1123477d9e31a319e463

                                                          SHA1

                                                          bea4a79f6661843f75f41ea9d7ecd5afdfd9fb09

                                                          SHA256

                                                          bee21ffa9386ae7feef30f9e990983b7dfdc116edf263fd9243ae7ebdfb0e6bc

                                                          SHA512

                                                          9d12426c7fe90ce67ad5f0c3e6fa3ca64ce91484550398e6b11ca6b22aa7d88ee1f678ae3cc120ae2685d23636730c77df74af48334b6e87703999650b38dfe1

                                                        • C:\Users\Admin\AppData\Local\Temp\EBED.exe
                                                          Filesize

                                                          705KB

                                                          MD5

                                                          77546de9fccecbfb765fa753b79d628a

                                                          SHA1

                                                          fa99ab7e9537ed06e28823e7cf1266283270b95a

                                                          SHA256

                                                          6131644bb31e77716ff58d0721715e86a82996cc234d329d0e4f63f9a5a70790

                                                          SHA512

                                                          58c4bb016cc65ca799025ca455ccb6c18cf22b71f110eafff54ccff3f47c00a701c0aa6daed22e1167981f76ad150912d4e03ce1bec212ac70ec18383c9f33f0

                                                        • C:\Users\Admin\AppData\Local\Temp\EBED.exe
                                                          Filesize

                                                          705KB

                                                          MD5

                                                          77546de9fccecbfb765fa753b79d628a

                                                          SHA1

                                                          fa99ab7e9537ed06e28823e7cf1266283270b95a

                                                          SHA256

                                                          6131644bb31e77716ff58d0721715e86a82996cc234d329d0e4f63f9a5a70790

                                                          SHA512

                                                          58c4bb016cc65ca799025ca455ccb6c18cf22b71f110eafff54ccff3f47c00a701c0aa6daed22e1167981f76ad150912d4e03ce1bec212ac70ec18383c9f33f0

                                                        • C:\Users\Admin\AppData\Local\Temp\EBED.exe
                                                          Filesize

                                                          705KB

                                                          MD5

                                                          77546de9fccecbfb765fa753b79d628a

                                                          SHA1

                                                          fa99ab7e9537ed06e28823e7cf1266283270b95a

                                                          SHA256

                                                          6131644bb31e77716ff58d0721715e86a82996cc234d329d0e4f63f9a5a70790

                                                          SHA512

                                                          58c4bb016cc65ca799025ca455ccb6c18cf22b71f110eafff54ccff3f47c00a701c0aa6daed22e1167981f76ad150912d4e03ce1bec212ac70ec18383c9f33f0

                                                        • C:\Users\Admin\AppData\Local\Temp\EBED.exe
                                                          Filesize

                                                          705KB

                                                          MD5

                                                          77546de9fccecbfb765fa753b79d628a

                                                          SHA1

                                                          fa99ab7e9537ed06e28823e7cf1266283270b95a

                                                          SHA256

                                                          6131644bb31e77716ff58d0721715e86a82996cc234d329d0e4f63f9a5a70790

                                                          SHA512

                                                          58c4bb016cc65ca799025ca455ccb6c18cf22b71f110eafff54ccff3f47c00a701c0aa6daed22e1167981f76ad150912d4e03ce1bec212ac70ec18383c9f33f0

                                                        • C:\Users\Admin\AppData\Local\Temp\EBED.exe
                                                          Filesize

                                                          705KB

                                                          MD5

                                                          77546de9fccecbfb765fa753b79d628a

                                                          SHA1

                                                          fa99ab7e9537ed06e28823e7cf1266283270b95a

                                                          SHA256

                                                          6131644bb31e77716ff58d0721715e86a82996cc234d329d0e4f63f9a5a70790

                                                          SHA512

                                                          58c4bb016cc65ca799025ca455ccb6c18cf22b71f110eafff54ccff3f47c00a701c0aa6daed22e1167981f76ad150912d4e03ce1bec212ac70ec18383c9f33f0

                                                        • C:\Users\Admin\AppData\Local\Temp\EFE6.dll
                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          60a83e1ad6baf8a046a1bc4d884a0e6c

                                                          SHA1

                                                          173d89e0988a62f35b96f84401daa7c6e5998c78

                                                          SHA256

                                                          323945f0d2903681bb99a1aa641217bc12c092cfcfdb12d87c3e5f4faa081188

                                                          SHA512

                                                          17c0166e7943be792d3ff97764a80ec847fe18254824e3ca2fb2ccb0e7f9ed0a800fe43e6aacb08b6d211b4184bb3ae7ed536ded660e053f6e19f9caec5293e9

                                                        • C:\Users\Admin\AppData\Local\Temp\EFE6.dll
                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          60a83e1ad6baf8a046a1bc4d884a0e6c

                                                          SHA1

                                                          173d89e0988a62f35b96f84401daa7c6e5998c78

                                                          SHA256

                                                          323945f0d2903681bb99a1aa641217bc12c092cfcfdb12d87c3e5f4faa081188

                                                          SHA512

                                                          17c0166e7943be792d3ff97764a80ec847fe18254824e3ca2fb2ccb0e7f9ed0a800fe43e6aacb08b6d211b4184bb3ae7ed536ded660e053f6e19f9caec5293e9

                                                        • C:\Users\Admin\AppData\Local\Temp\EFE6.dll
                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          60a83e1ad6baf8a046a1bc4d884a0e6c

                                                          SHA1

                                                          173d89e0988a62f35b96f84401daa7c6e5998c78

                                                          SHA256

                                                          323945f0d2903681bb99a1aa641217bc12c092cfcfdb12d87c3e5f4faa081188

                                                          SHA512

                                                          17c0166e7943be792d3ff97764a80ec847fe18254824e3ca2fb2ccb0e7f9ed0a800fe43e6aacb08b6d211b4184bb3ae7ed536ded660e053f6e19f9caec5293e9

                                                        • C:\Users\Admin\AppData\Local\Temp\F13F.exe
                                                          Filesize

                                                          297KB

                                                          MD5

                                                          f3c610af7c5b880c8b8246ea8f1a44e1

                                                          SHA1

                                                          989e9aad85dc0369df935c463862eefb51603165

                                                          SHA256

                                                          2b5a9fec909dabbf7fcca4cb265b6e7552f934df67fcd18928d2c1cddff2d96c

                                                          SHA512

                                                          3ed8375a6663a9651c5f6cf48763619ad84cc11e7238445f2cfc60bb5e93f6e39f66e2c3165286ed91d79e0cfb5db787a340757c94cb16d2640735b0935d2d9a

                                                        • C:\Users\Admin\AppData\Local\Temp\F13F.exe
                                                          Filesize

                                                          297KB

                                                          MD5

                                                          f3c610af7c5b880c8b8246ea8f1a44e1

                                                          SHA1

                                                          989e9aad85dc0369df935c463862eefb51603165

                                                          SHA256

                                                          2b5a9fec909dabbf7fcca4cb265b6e7552f934df67fcd18928d2c1cddff2d96c

                                                          SHA512

                                                          3ed8375a6663a9651c5f6cf48763619ad84cc11e7238445f2cfc60bb5e93f6e39f66e2c3165286ed91d79e0cfb5db787a340757c94cb16d2640735b0935d2d9a

                                                        • C:\Users\Admin\AppData\Local\Temp\gHGMTMNW.FY
                                                          Filesize

                                                          2.1MB

                                                          MD5

                                                          a597ee63de44b1f250b675ef670f56de

                                                          SHA1

                                                          acb4154ce8355081f998ea1002da5726f73ba420

                                                          SHA256

                                                          144ae6c1b50976a4c3709eda8fed33497798880baa5ea5c984be96b295c45b8d

                                                          SHA512

                                                          705224b338f639879142146c8fb2ce4576f9aeeaa63385b95467c31dd8f91736ac053b47c519eda1a4e0f1e1f8d3a8551887016454c7f6faeb3e4b81083457e3

                                                        • C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build2.exe
                                                          Filesize

                                                          299KB

                                                          MD5

                                                          03ddc9dc7312d33ad1c5f6ed2d167645

                                                          SHA1

                                                          e75de38aee3b0beb5cc91334ecbd8a876c8351a6

                                                          SHA256

                                                          60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

                                                          SHA512

                                                          9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

                                                        • C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build2.exe
                                                          Filesize

                                                          299KB

                                                          MD5

                                                          03ddc9dc7312d33ad1c5f6ed2d167645

                                                          SHA1

                                                          e75de38aee3b0beb5cc91334ecbd8a876c8351a6

                                                          SHA256

                                                          60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

                                                          SHA512

                                                          9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

                                                        • C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build2.exe
                                                          Filesize

                                                          299KB

                                                          MD5

                                                          03ddc9dc7312d33ad1c5f6ed2d167645

                                                          SHA1

                                                          e75de38aee3b0beb5cc91334ecbd8a876c8351a6

                                                          SHA256

                                                          60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

                                                          SHA512

                                                          9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

                                                        • C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build3.exe
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          9ead10c08e72ae41921191f8db39bc16

                                                          SHA1

                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                          SHA256

                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                          SHA512

                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                        • C:\Users\Admin\AppData\Local\aef07560-fa32-4a34-9d26-c328b0680b65\build3.exe
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          9ead10c08e72ae41921191f8db39bc16

                                                          SHA1

                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                          SHA256

                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                          SHA512

                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          9ead10c08e72ae41921191f8db39bc16

                                                          SHA1

                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                          SHA256

                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                          SHA512

                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          9ead10c08e72ae41921191f8db39bc16

                                                          SHA1

                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                          SHA256

                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                          SHA512

                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                        • memory/204-391-0x0000000000000000-mapping.dmp
                                                        • memory/432-366-0x0000000000000000-mapping.dmp
                                                        • memory/456-134-0x0000000000400000-0x000000000064C000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/456-133-0x0000000000800000-0x0000000000809000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/456-132-0x00000000006CE000-0x00000000006DE000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/456-135-0x0000000000400000-0x000000000064C000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/460-395-0x0000000000000000-mapping.dmp
                                                        • memory/460-248-0x0000000000000000-mapping.dmp
                                                        • memory/648-387-0x0000000000000000-mapping.dmp
                                                        • memory/864-209-0x00000000007AD000-0x00000000007CC000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/864-180-0x0000000000000000-mapping.dmp
                                                        • memory/864-210-0x0000000000400000-0x000000000065B000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/920-340-0x0000000000000000-mapping.dmp
                                                        • memory/932-161-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/932-169-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/932-159-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/932-242-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/932-158-0x0000000000000000-mapping.dmp
                                                        • memory/932-173-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/936-204-0x0000000000000000-mapping.dmp
                                                        • memory/936-225-0x0000000000910000-0x000000000092F000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/936-228-0x0000000000400000-0x000000000065B000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/972-424-0x0000000000000000-mapping.dmp
                                                        • memory/1028-223-0x0000000000000000-mapping.dmp
                                                        • memory/1380-356-0x0000000000000000-mapping.dmp
                                                        • memory/1388-136-0x0000000000000000-mapping.dmp
                                                        • memory/1388-162-0x0000000000400000-0x000000000064C000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/1388-145-0x00000000008FD000-0x000000000090E000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/1388-146-0x00000000006C0000-0x00000000006C9000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1388-147-0x0000000000400000-0x000000000064C000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/1536-291-0x0000000000000000-mapping.dmp
                                                        • memory/1952-165-0x0000000000400000-0x0000000000668000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/1952-154-0x0000000000000000-mapping.dmp
                                                        • memory/1952-164-0x00000000022C0000-0x000000000230A000-memory.dmp
                                                          Filesize

                                                          296KB

                                                        • memory/1952-267-0x0000000000400000-0x0000000000668000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/1952-213-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                          Filesize

                                                          972KB

                                                        • memory/1952-163-0x0000000000A3D000-0x0000000000A6A000-memory.dmp
                                                          Filesize

                                                          180KB

                                                        • memory/1952-208-0x0000000000400000-0x0000000000668000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/1952-207-0x0000000000A3D000-0x0000000000A6A000-memory.dmp
                                                          Filesize

                                                          180KB

                                                        • memory/1976-351-0x0000000000000000-mapping.dmp
                                                        • memory/2000-388-0x0000000000000000-mapping.dmp
                                                        • memory/2084-155-0x0000000000000000-mapping.dmp
                                                        • memory/2084-250-0x00000000038C0000-0x000000000397C000-memory.dmp
                                                          Filesize

                                                          752KB

                                                        • memory/2084-200-0x00000000036A0000-0x00000000037E1000-memory.dmp
                                                          Filesize

                                                          1.3MB

                                                        • memory/2084-199-0x00000000033A0000-0x0000000003553000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/2084-246-0x00000000037F0000-0x00000000038BF000-memory.dmp
                                                          Filesize

                                                          828KB

                                                        • memory/2084-257-0x00000000036A0000-0x00000000037E1000-memory.dmp
                                                          Filesize

                                                          1.3MB

                                                        • memory/2084-168-0x0000000002DD0000-0x0000000002FE5000-memory.dmp
                                                          Filesize

                                                          2.1MB

                                                        • memory/2084-247-0x00000000038C0000-0x000000000397C000-memory.dmp
                                                          Filesize

                                                          752KB

                                                        • memory/2088-275-0x0000000005600000-0x0000000005612000-memory.dmp
                                                          Filesize

                                                          72KB

                                                        • memory/2088-264-0x00000000007B0000-0x00000000007EE000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/2088-266-0x0000000000400000-0x000000000066D000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/2088-263-0x000000000091C000-0x000000000094D000-memory.dmp
                                                          Filesize

                                                          196KB

                                                        • memory/2088-268-0x0000000004E20000-0x00000000053C4000-memory.dmp
                                                          Filesize

                                                          5.6MB

                                                        • memory/2088-269-0x00000000053D0000-0x0000000005462000-memory.dmp
                                                          Filesize

                                                          584KB

                                                        • memory/2088-276-0x0000000005620000-0x000000000565C000-memory.dmp
                                                          Filesize

                                                          240KB

                                                        • memory/2088-324-0x000000000091C000-0x000000000094D000-memory.dmp
                                                          Filesize

                                                          196KB

                                                        • memory/2088-243-0x0000000000000000-mapping.dmp
                                                        • memory/2088-273-0x00000000056B0000-0x0000000005CC8000-memory.dmp
                                                          Filesize

                                                          6.1MB

                                                        • memory/2088-274-0x00000000054D0000-0x00000000055DA000-memory.dmp
                                                          Filesize

                                                          1.0MB

                                                        • memory/2108-329-0x0000000000000000-mapping.dmp
                                                        • memory/2144-148-0x0000000000000000-mapping.dmp
                                                        • memory/2324-174-0x0000000000000000-mapping.dmp
                                                        • memory/2324-189-0x0000000000790000-0x0000000000799000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/2324-188-0x00000000009ED000-0x00000000009FE000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/2324-197-0x0000000000400000-0x000000000064C000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/2400-288-0x0000000000000000-mapping.dmp
                                                        • memory/2452-367-0x0000000000000000-mapping.dmp
                                                        • memory/2508-398-0x0000000000000000-mapping.dmp
                                                        • memory/2548-255-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2548-265-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2548-249-0x0000000000000000-mapping.dmp
                                                        • memory/2548-325-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2548-256-0x0000000000400000-0x0000000000537000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2668-333-0x0000000000000000-mapping.dmp
                                                        • memory/2924-354-0x0000000000000000-mapping.dmp
                                                        • memory/3012-407-0x0000000000000000-mapping.dmp
                                                        • memory/3076-381-0x00007FF649ED6890-mapping.dmp
                                                        • memory/3076-382-0x0000021A30850000-0x0000021A30990000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/3076-383-0x0000021A30850000-0x0000021A30990000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/3080-401-0x0000000000000000-mapping.dmp
                                                        • memory/3500-348-0x0000000000000000-mapping.dmp
                                                        • memory/3512-378-0x00000000050A0000-0x00000000051E0000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/3512-379-0x00000000050A0000-0x00000000051E0000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/3512-377-0x00000000050A0000-0x00000000051E0000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/3512-380-0x00000000050A0000-0x00000000051E0000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/3512-376-0x00000000050A0000-0x00000000051E0000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/3512-375-0x00000000050A0000-0x00000000051E0000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/3512-373-0x0000000006C20000-0x0000000007799000-memory.dmp
                                                          Filesize

                                                          11.5MB

                                                        • memory/3512-362-0x0000000000000000-mapping.dmp
                                                        • memory/3564-229-0x000000000089C000-0x00000000008BB000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/3564-198-0x0000000000000000-mapping.dmp
                                                        • memory/3564-298-0x000000000089C000-0x00000000008BB000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/3564-233-0x0000000000400000-0x000000000065B000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/3564-299-0x0000000000400000-0x000000000065B000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/3616-206-0x0000000000000000-mapping.dmp
                                                        • memory/3716-183-0x0000000000000000-mapping.dmp
                                                        • memory/3716-203-0x0000000000AD0000-0x0000000000B3B000-memory.dmp
                                                          Filesize

                                                          428KB

                                                        • memory/3716-184-0x0000000000B40000-0x0000000000BB5000-memory.dmp
                                                          Filesize

                                                          468KB

                                                        • memory/3716-185-0x0000000000AD0000-0x0000000000B3B000-memory.dmp
                                                          Filesize

                                                          428KB

                                                        • memory/3824-186-0x0000000000000000-mapping.dmp
                                                        • memory/3824-187-0x0000000000380000-0x000000000038C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/4020-359-0x0000000003930000-0x00000000039EC000-memory.dmp
                                                          Filesize

                                                          752KB

                                                        • memory/4020-357-0x0000000003930000-0x00000000039EC000-memory.dmp
                                                          Filesize

                                                          752KB

                                                        • memory/4020-355-0x0000000003860000-0x000000000392F000-memory.dmp
                                                          Filesize

                                                          828KB

                                                        • memory/4020-346-0x0000000002E40000-0x0000000003055000-memory.dmp
                                                          Filesize

                                                          2.1MB

                                                        • memory/4020-344-0x0000000000000000-mapping.dmp
                                                        • memory/4044-190-0x000000000090D000-0x000000000091E000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/4044-191-0x00000000006C0000-0x00000000006C9000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/4044-231-0x0000000000400000-0x000000000064C000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/4044-192-0x0000000000400000-0x000000000064C000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/4044-170-0x0000000000000000-mapping.dmp
                                                        • memory/4052-404-0x0000000000000000-mapping.dmp
                                                        • memory/4080-240-0x0000000000000000-mapping.dmp
                                                        • memory/4080-253-0x0000000000897000-0x0000000000928000-memory.dmp
                                                          Filesize

                                                          580KB

                                                        • memory/4124-283-0x0000000000400000-0x000000000045F000-memory.dmp
                                                          Filesize

                                                          380KB

                                                        • memory/4124-280-0x0000000000000000-mapping.dmp
                                                        • memory/4124-287-0x0000000000400000-0x000000000045F000-memory.dmp
                                                          Filesize

                                                          380KB

                                                        • memory/4124-286-0x0000000000400000-0x000000000045F000-memory.dmp
                                                          Filesize

                                                          380KB

                                                        • memory/4124-281-0x0000000000400000-0x000000000045F000-memory.dmp
                                                          Filesize

                                                          380KB

                                                        • memory/4124-328-0x0000000000400000-0x000000000045F000-memory.dmp
                                                          Filesize

                                                          380KB

                                                        • memory/4168-258-0x0000000000000000-mapping.dmp
                                                        • memory/4172-337-0x0000000000000000-mapping.dmp
                                                        • memory/4288-347-0x0000000000000000-mapping.dmp
                                                        • memory/4408-285-0x00000000022D0000-0x000000000231B000-memory.dmp
                                                          Filesize

                                                          300KB

                                                        • memory/4408-284-0x00000000007FD000-0x0000000000829000-memory.dmp
                                                          Filesize

                                                          176KB

                                                        • memory/4408-270-0x0000000000000000-mapping.dmp
                                                        • memory/4736-196-0x0000000000400000-0x000000000065B000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/4736-212-0x0000000000400000-0x000000000065B000-memory.dmp
                                                          Filesize

                                                          2.4MB

                                                        • memory/4736-194-0x0000000002150000-0x000000000218E000-memory.dmp
                                                          Filesize

                                                          248KB

                                                        • memory/4736-193-0x000000000074D000-0x000000000076C000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/4736-211-0x000000000074D000-0x000000000076C000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/4736-177-0x0000000000000000-mapping.dmp
                                                        • memory/4772-427-0x0000000000000000-mapping.dmp
                                                        • memory/4820-153-0x00000000024F0000-0x000000000260B000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/4820-152-0x0000000002211000-0x00000000022A2000-memory.dmp
                                                          Filesize

                                                          580KB

                                                        • memory/4820-142-0x0000000000000000-mapping.dmp
                                                        • memory/4924-151-0x0000000000400000-0x000000000064C000-memory.dmp
                                                          Filesize

                                                          2.3MB

                                                        • memory/4924-150-0x000000000071D000-0x000000000072E000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/4924-139-0x0000000000000000-mapping.dmp
                                                        • memory/4960-331-0x0000000000000000-mapping.dmp
                                                        • memory/5044-277-0x0000000000000000-mapping.dmp
                                                        • memory/5068-408-0x0000000000000000-mapping.dmp