Analysis

  • max time kernel
    188s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 18:12

General

  • Target

    269268d75043a9583f4fa539abb7e190e0afe3e2914f4667754ad2336668ccf7.exe

  • Size

    146KB

  • MD5

    66ee203e8815e99cf13f9b4342172cce

  • SHA1

    76cf4f48cd0680baff7c438698026f1fb217288f

  • SHA256

    269268d75043a9583f4fa539abb7e190e0afe3e2914f4667754ad2336668ccf7

  • SHA512

    b5f4251b2790fd8dd5fb0bb44a05d872eb521c8e599db6862e0ca5182310da962c34558d55b603ab5cafa7506048898b111e5746b1e8fccbcb9cf654523486b1

  • SSDEEP

    3072:xqDYJlS8nBty5eJRAK6iFHVqfhbdiuUYAPj/evNAIS:VJsIBhmiJVqFW4rS

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .kcbu

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@fishmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0608Jhyjd

rsa_pubkey.plain

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

62.204.41.252/nB8cWack3/index.php

Extracted

Family

redline

Botnet

slov

C2

31.41.244.14:4694

Attributes
  • auth_value

    a4345b536a3d0d0e8e81ef7e5199d6d0

Extracted

Family

redline

Botnet

new2811

C2

jamesmillion.xyz:15772

Attributes
  • auth_value

    86a08d2c48d5c5db0c9cb371fb180937

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

redline

Botnet

Lege

C2

31.41.244.14:4694

Attributes
  • auth_value

    096090aaf3ba0872338140cec5689868

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 11 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 25 IoCs
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\269268d75043a9583f4fa539abb7e190e0afe3e2914f4667754ad2336668ccf7.exe
    "C:\Users\Admin\AppData\Local\Temp\269268d75043a9583f4fa539abb7e190e0afe3e2914f4667754ad2336668ccf7.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:388
  • C:\Users\Admin\AppData\Local\Temp\D726.exe
    C:\Users\Admin\AppData\Local\Temp\D726.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\D726.exe
      C:\Users\Admin\AppData\Local\Temp\D726.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\7accafa1-02a1-4eb2-b37e-73c12da016f7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4756
      • C:\Users\Admin\AppData\Local\Temp\D726.exe
        "C:\Users\Admin\AppData\Local\Temp\D726.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:1832
        • C:\Users\Admin\AppData\Local\Temp\D726.exe
          "C:\Users\Admin\AppData\Local\Temp\D726.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          PID:1260
  • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
    C:\Users\Admin\AppData\Local\Temp\D9A8.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1384
      • C:\Users\Admin\AppData\Local\Temp\1000150001\Legend.exe
        "C:\Users\Admin\AppData\Local\Temp\1000150001\Legend.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4024
        • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
          "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:4892
          • C:\Users\Admin\AppData\Local\Temp\1000001001\5jk29l2fg.exe
            "C:\Users\Admin\AppData\Local\Temp\1000001001\5jk29l2fg.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:1000
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              6⤵
                PID:4980
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 264
                6⤵
                • Program crash
                PID:4756
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1000 -s 264
                6⤵
                • Program crash
                PID:4444
            • C:\Users\Admin\AppData\Local\Temp\1000002001\40K.exe
              "C:\Users\Admin\AppData\Local\Temp\1000002001\40K.exe"
              5⤵
              • Executes dropped EXE
              PID:4588
            • C:\Users\Admin\AppData\Local\Temp\1000005001\Lege.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\Lege.exe"
              5⤵
              • Executes dropped EXE
              PID:4644
            • C:\Users\Admin\AppData\Local\Temp\1000006001\linda5.exe
              "C:\Users\Admin\AppData\Local\Temp\1000006001\linda5.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Modifies registry class
              PID:3796
              • C:\Windows\SysWOW64\control.exe
                "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\KLBN4.CPL",
                6⤵
                  PID:2556
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\KLBN4.CPL",
                    7⤵
                    • Loads dropped DLL
                    PID:4752
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                5⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Accesses Microsoft Outlook profiles
                • outlook_win_path
                PID:4532
          • C:\Users\Admin\AppData\Local\Temp\1000151001\slov.exe
            "C:\Users\Admin\AppData\Local\Temp\1000151001\slov.exe"
            3⤵
            • Executes dropped EXE
            PID:1900
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Accesses Microsoft Outlook profiles
            PID:4456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3980 -s 1152
          2⤵
          • Program crash
          PID:1012
      • C:\Users\Admin\AppData\Local\Temp\DB4E.exe
        C:\Users\Admin\AppData\Local\Temp\DB4E.exe
        1⤵
        • Executes dropped EXE
        PID:3760
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3760 -s 448
          2⤵
          • Program crash
          PID:2900
      • C:\Users\Admin\AppData\Local\Temp\DE2E.exe
        C:\Users\Admin\AppData\Local\Temp\DE2E.exe
        1⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:3912
      • C:\Users\Admin\AppData\Local\Temp\E11D.exe
        C:\Users\Admin\AppData\Local\Temp\E11D.exe
        1⤵
        • Executes dropped EXE
        PID:4016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 340
          2⤵
          • Program crash
          PID:4744
      • C:\Users\Admin\AppData\Local\Temp\E43B.exe
        C:\Users\Admin\AppData\Local\Temp\E43B.exe
        1⤵
        • Executes dropped EXE
        PID:4200
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 352
          2⤵
          • Program crash
          PID:1808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3980 -ip 3980
        1⤵
          PID:4596
        • C:\Users\Admin\AppData\Local\Temp\E759.exe
          C:\Users\Admin\AppData\Local\Temp\E759.exe
          1⤵
          • Executes dropped EXE
          PID:376
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 340
            2⤵
            • Program crash
            PID:4896
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3760 -ip 3760
          1⤵
            PID:1936
          • C:\Windows\system32\regsvr32.exe
            regsvr32 /s C:\Users\Admin\AppData\Local\Temp\EE01.dll
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:2184
            • C:\Windows\SysWOW64\regsvr32.exe
              /s C:\Users\Admin\AppData\Local\Temp\EE01.dll
              2⤵
              • Loads dropped DLL
              PID:3920
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
            • Accesses Microsoft Outlook profiles
            • outlook_office_path
            PID:1864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4016 -ip 4016
            1⤵
              PID:1344
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:1136
              • C:\Users\Admin\AppData\Local\Temp\F286.exe
                C:\Users\Admin\AppData\Local\Temp\F286.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:3208
                • C:\Users\Admin\AppData\Local\Temp\F286.exe
                  C:\Users\Admin\AppData\Local\Temp\F286.exe
                  2⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Drops Chrome extension
                  PID:4184
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://search-syt.com/reginst/prg/e922a96d/102/0/"
                    3⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:780
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa08354f50,0x7ffa08354f60,0x7ffa08354f70
                      4⤵
                        PID:4552
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,11048745097258604072,17603551154616162136,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1744 /prefetch:8
                        4⤵
                          PID:3948
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1628,11048745097258604072,17603551154616162136,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1636 /prefetch:2
                          4⤵
                            PID:4688
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,11048745097258604072,17603551154616162136,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2380 /prefetch:8
                            4⤵
                              PID:4280
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,11048745097258604072,17603551154616162136,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2952 /prefetch:1
                              4⤵
                                PID:1124
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,11048745097258604072,17603551154616162136,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2872 /prefetch:1
                                4⤵
                                  PID:5012
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1628,11048745097258604072,17603551154616162136,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:1
                                  4⤵
                                    PID:3424
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,11048745097258604072,17603551154616162136,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 /prefetch:8
                                    4⤵
                                      PID:4524
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,11048745097258604072,17603551154616162136,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3168 /prefetch:8
                                      4⤵
                                        PID:5300
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://search-syt.com/reginst/prg/e922a96d/102/0/"
                                      3⤵
                                      • Enumerates system info in registry
                                      • Suspicious use of FindShellTrayWindow
                                      PID:2592
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa082346f8,0x7ffa08234708,0x7ffa08234718
                                        4⤵
                                          PID:4988
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,16822094441978553341,8153595539754784648,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2324 /prefetch:2
                                          4⤵
                                            PID:3960
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2208,16822094441978553341,8153595539754784648,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2372 /prefetch:3
                                            4⤵
                                              PID:1272
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2208,16822094441978553341,8153595539754784648,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
                                              4⤵
                                                PID:528
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 376 -ip 376
                                          1⤵
                                            PID:3240
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4200 -ip 4200
                                            1⤵
                                              PID:4764
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:1468
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1000 -ip 1000
                                                1⤵
                                                  PID:528
                                                • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                                  C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:1904
                                                • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:2084
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 420
                                                    2⤵
                                                    • Program crash
                                                    PID:4212
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2084 -ip 2084
                                                  1⤵
                                                    PID:1868
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:4564
                                                    • C:\Users\Admin\AppData\Local\Temp\D16D.exe
                                                      C:\Users\Admin\AppData\Local\Temp\D16D.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:4836
                                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                                      C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:5308
                                                    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:5316

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Execution

                                                    Scripting

                                                    1
                                                    T1064

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    1
                                                    T1060

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Privilege Escalation

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Defense Evasion

                                                    File Permissions Modification

                                                    1
                                                    T1222

                                                    Scripting

                                                    1
                                                    T1064

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Credential Access

                                                    Credentials in Files

                                                    2
                                                    T1081

                                                    Discovery

                                                    Query Registry

                                                    4
                                                    T1012

                                                    System Information Discovery

                                                    4
                                                    T1082

                                                    Peripheral Device Discovery

                                                    1
                                                    T1120

                                                    Collection

                                                    Data from Local System

                                                    2
                                                    T1005

                                                    Email Collection

                                                    1
                                                    T1114

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      76e7d5bf61b2e80d159f88aa9798ce91

                                                      SHA1

                                                      32a46de50c9c02b068e39cf49b78c7e2d5ace20d

                                                      SHA256

                                                      280fd6ae3ad21323199759814c4dd82329eb8f9847ed1fa2be145e83b4c88bf3

                                                      SHA512

                                                      5efd8c64ac40ae006d2ce4509eb9e5f1448fb1156e914d303e8bc4dcfe1d94c57c7eae216b362877e7b644876656cc9e5c4cebfc905bab3f8b09cb1a051d69c4

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      916c512d221c683beeea9d5cb311b0b0

                                                      SHA1

                                                      bf0db4b1c4566275b629efb095b6ff8857b5748e

                                                      SHA256

                                                      64a36c1637d0a111152002a2c0385b0df9dd81b616b3f2073fbbe3f2975aa4d8

                                                      SHA512

                                                      af32cffea722438e9b17b08062dc2e209edc5417418964ead0b392bd502e1a647a8456b2ee2ea59faf69f93d0c6ea6f15949b6c30924db7da65b91cb18e8dc6c

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                      Filesize

                                                      488B

                                                      MD5

                                                      d5de712ab9f78247e1971494aecc61cd

                                                      SHA1

                                                      b6e83da6734d099270a6c8258ae2683b2a889fdb

                                                      SHA256

                                                      eefd34e8e06c7267237b9adf901a1c205dcd9f7429b5acfe65850ab8e8a49739

                                                      SHA512

                                                      f9555226c6891c8d7da4ee5cf07be86b22dc25a74cc2aed82c4117fe49875455ce9e5b3a227e903791e3707dcb3582525b47f06f4a6be9e1d4ced6041aded972

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                      Filesize

                                                      482B

                                                      MD5

                                                      6f4a35842e06283063a31c12a6894e8b

                                                      SHA1

                                                      18be09871293e47dacf07780813cb78ecd56d98f

                                                      SHA256

                                                      702431c6cff54007b72656362dad8d96daacccf61aa7a2c4eb61e71e1e2aa935

                                                      SHA512

                                                      53ffa1bb879fd0dc0358245c01191976a55d1115d115d4b59b738722a100664511de65cc868d3efed3ca878f85a3e5424c86e6cda48e12e866d1debad8bfd420

                                                    • C:\Users\Admin\AppData\Local\7accafa1-02a1-4eb2-b37e-73c12da016f7\D726.exe
                                                      Filesize

                                                      666KB

                                                      MD5

                                                      48d297bfd2e885dc24ecb4905db4482a

                                                      SHA1

                                                      208f24f50ae748a002a5497f88abecf0e9f1dc3e

                                                      SHA256

                                                      e237ff774cc5374a2ca6d281835cc7dcedcc3f9edbe60f9a0cab7432a8349af2

                                                      SHA512

                                                      e1cc0850bb18cc1bd6116c0472a24b54d694319930cbe0468ee2face51f3890077aa32807d4c33d5efec94fd2b1b1eee3dc0193efb64762587354e047d84fe42

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\128.png
                                                      Filesize

                                                      8KB

                                                      MD5

                                                      1f2092ca6379fb8aaf583d4bc260955e

                                                      SHA1

                                                      1f5c95c87fc0e794fffa81f9db5e6663eefa2cd1

                                                      SHA256

                                                      bf8b8d46317c1fda356507735093f90dff5a578f564ed482b1166088ffcb8015

                                                      SHA512

                                                      5ee4e914801fd60a3f3840cb7836f4773c6a49cfc878b431a60d0eb7e7dc391d1efdb079fab134ed08148a94e83d1eeb483a698f6cb8d3136dadd645058b9cd7

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\16.png
                                                      Filesize

                                                      843B

                                                      MD5

                                                      c2e121bfc2b42d77c4632f0e43968ac2

                                                      SHA1

                                                      0f1d5bc95df1b6b333055871f25172ee66ceb21d

                                                      SHA256

                                                      7d0d655cccfc117307faf463404da2931c2f5deae5ce80e638e042beccfa7b1e

                                                      SHA512

                                                      baa00af5fe6de9a3de61f85f4e27dec9c5c9a12052fb1d110f2dc5c1a4e39d275547a6d0368a93f6c0c88945dca3777b550408942f7c498ba556170b1e7a243c

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\24.png
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      52b03cd5ab1715c9478925d24e470989

                                                      SHA1

                                                      675804f5552867b9015b6cdb2328a88b3596a00c

                                                      SHA256

                                                      afb7462a5952697a10eda8f653fb57287def531ba851678323dfa838a0291ccb

                                                      SHA512

                                                      00dc3c4ae1939f16e506bf414d369c755e5043edbaf9181e9c05f48d1cc55c5f05f67c9cab2ab82a2845fdeba977d47c263bdd23762ba3cfcea43d8bb1b3fdd3

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\32.png
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      a11da999ffc6d60d18430e21be60a921

                                                      SHA1

                                                      f98adfc8f6c526f2d3d9bd7b8726a7ea851ec1e5

                                                      SHA256

                                                      1e8162fa7f3109b450c66d3c7a4a8ba205f1516d23a5b610ab396ec0931b6dc6

                                                      SHA512

                                                      8aa2078ff8e68edd30ba46a4cae1a87df2a92e9623c848f0bcd816791f6243faa98164ec849c544130f22b8cb1fa1bd9e5bece8367fde1fd22fe8b1da09ce401

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\36.png
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      4e93455eb724d13f8cddbe4c5fd236c3

                                                      SHA1

                                                      3e8c930686c4024e0a3e6cd813d709ce67a7208d

                                                      SHA256

                                                      a3e4f86e7e85040a8e234652d834c089bdb2849937194b612ca1963c81fcc69f

                                                      SHA512

                                                      78a3c51f4db8aa273f6d0363c93c0b88d401752b18007b1a09303236b1d91e9758d8ea32a88b8ce76c6e820fe0ebca5ae1fc28c86dc98479f1ff8200c2dfeb83

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\48.png
                                                      Filesize

                                                      3KB

                                                      MD5

                                                      059ee71acc8439f352e350aecd374ab9

                                                      SHA1

                                                      d5143bf7aad6847d46f0230f0edf6393db4c9a8c

                                                      SHA256

                                                      0047690e602eb4a017c27402ad27cfe3b2e897b6e7b298e4f022e69fa2024b50

                                                      SHA512

                                                      91928af347a547678d15b95836b7daeb6b2fbbd4855f067be9f6b8feadafff7803aa31159c8a1bf8f7cb95733bde883315a189dae54d898d517f521ea37d5ded

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\ico\64.png
                                                      Filesize

                                                      4KB

                                                      MD5

                                                      d93ff667b54492bba9b9490cf588bf49

                                                      SHA1

                                                      9a9f6fc23ecbaacebbc3260c76bb57bab5949a63

                                                      SHA256

                                                      55a82197ac30ec87ecbaa140ed6f007c4d4a379834370a518b77971e0107c9a0

                                                      SHA512

                                                      923051a25d4c4567cee0af02feb4cf02bdecca3c6f344bc48994941632637c0ec47303734f5e3dc76160b2c9f2f4eae704ac48e2806ac998a4dc8707c7db59b6

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\js\ads.js
                                                      Filesize

                                                      5KB

                                                      MD5

                                                      3c0e1f6999022848556cb255f283615a

                                                      SHA1

                                                      f354cd2ccaa32c8c853fbc5a8b25841414e3f504

                                                      SHA256

                                                      5eb55e3a15715f10eb1d0938522c7712e1ced734cfb619bdb4bc0a9e020fe686

                                                      SHA512

                                                      137feb4f86580b998140ac10db88eefea9528de29177f4e60da24db2cb2f637d207ce6ce1ebdb306ed87eced7547f01257903c4b2a45772e88ad163d6fc7c08a

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\cdklkehakandkgnhnjnbpnnngiohpchj\0.0.0_0\manifest.json
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      23bb601e1a3c4a5a19830739f33b6f7b

                                                      SHA1

                                                      3558f1194cf2562f66245d7d5f562e7331da8afd

                                                      SHA256

                                                      04bbd2c615f81fd4f57663259f6373224033b23c623bc1265afcd8ceb548f1bb

                                                      SHA512

                                                      71cb66058b9cd2feb98b01d78554422fbbad148fc2e9450a6fcdf25af6a8bed4a3c0d71df6293e1da22af4f24e31bc95fa1f54836e2f7798c56bd03d144b1dba

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                      Filesize

                                                      6KB

                                                      MD5

                                                      b4f9c1119538bc99d05945890b8ad539

                                                      SHA1

                                                      00372de04904f22ed252a9d952d73794d5acca8d

                                                      SHA256

                                                      b0318956faf57c41d2cadb505d232d7390db0058def39393a6e7b20551e32507

                                                      SHA512

                                                      083bdb574b9a9bd1441dcdf92bbf61af629d4fe95f96043ebf144647e2e6c3c8fbfb7bcd665f3e8df93b46b0b650f3b546ee869e2cacd22df018288ebebef0d9

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                      Filesize

                                                      16KB

                                                      MD5

                                                      622d9c4031707d9377a2a369fe8c289d

                                                      SHA1

                                                      ecc7fb059986266a9bcf880595b73496ab73a1c9

                                                      SHA256

                                                      5400e3a564b622222242b8a5fa9669494f878401e902824f40a8b01bfd67205e

                                                      SHA512

                                                      9863c6221b90974701bc23b3941f631eed2eba8302e0173ba45613936edf3341e30eacc14d0b93203c7158d3c1fa2844717391fb83dfa1bf5f08e9092636b036

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                                      Filesize

                                                      88KB

                                                      MD5

                                                      b59654f442fe709f0664db51521a93ce

                                                      SHA1

                                                      355be45b8d8175f58c1354ceba06a1ef554b091f

                                                      SHA256

                                                      a5e40be3d8fcfd1f21e32081a14633102978349c7c9ef7c0c4915bb7a295cc0e

                                                      SHA512

                                                      5899776b2314c34d1089c6ada69bdd0eecaad6027d475aee815baa959f0d31fab92e67ba5c2cf3bbe5909c786fdf4e341c6593f81371c4cf59b4f7775eb93f59

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                      Filesize

                                                      2KB

                                                      MD5

                                                      e30dd9be1b00073d52f0fd9acd4ec6c3

                                                      SHA1

                                                      5726385a23a043963d5f4149234bda841495f399

                                                      SHA256

                                                      b8b99bd6c2dc6adad765e3f6042e4c58ed826f53894399869d3f7014ba4a8136

                                                      SHA512

                                                      28108e5285b64173f26e4bab328b2bfc71cc6309425036e14a1772aecae37d0a9eb00df9d0ebce3591f53a2af49b6a7e65d66260d809d083f02a4b92fad6bc19

                                                    • C:\Users\Admin\AppData\Local\Temp\1000001001\5jk29l2fg.exe
                                                      Filesize

                                                      787KB

                                                      MD5

                                                      abacca218986209482f20ed9772c4cf4

                                                      SHA1

                                                      2398f39d3a0007ed0fbb5af7a26e4ccce249af9f

                                                      SHA256

                                                      a404da44d49619445b10db9dad87e04456aa18ec88e9fc9ee328e40d8bbf479d

                                                      SHA512

                                                      5a834ae01248f8aac8aa198435d9fb71da3d26fcc23cd66faf1d29dc85a8bdb56464aed336494ea51eef8258fed08ba93cea3bf0f9882961bb4e40d20144afd6

                                                    • C:\Users\Admin\AppData\Local\Temp\1000001001\5jk29l2fg.exe
                                                      Filesize

                                                      787KB

                                                      MD5

                                                      abacca218986209482f20ed9772c4cf4

                                                      SHA1

                                                      2398f39d3a0007ed0fbb5af7a26e4ccce249af9f

                                                      SHA256

                                                      a404da44d49619445b10db9dad87e04456aa18ec88e9fc9ee328e40d8bbf479d

                                                      SHA512

                                                      5a834ae01248f8aac8aa198435d9fb71da3d26fcc23cd66faf1d29dc85a8bdb56464aed336494ea51eef8258fed08ba93cea3bf0f9882961bb4e40d20144afd6

                                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\40K.exe
                                                      Filesize

                                                      137KB

                                                      MD5

                                                      87ef06885fd221a86bba9e5b86a7ea7d

                                                      SHA1

                                                      6644db86f2d557167f442a5fe72a82de3fe943ba

                                                      SHA256

                                                      ab5026bf6fe5d692faaf86752b4c9fa226ec49ba54cfb625579287b498eab20f

                                                      SHA512

                                                      c65b38856d4995b01454754044ae7373363a02b8e228c249fee3c1c2222f2348473f0bba5a5f2e4a280cd183e57dc13423bb09f86919ccb8968c8229310c5ad0

                                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\40K.exe
                                                      Filesize

                                                      137KB

                                                      MD5

                                                      87ef06885fd221a86bba9e5b86a7ea7d

                                                      SHA1

                                                      6644db86f2d557167f442a5fe72a82de3fe943ba

                                                      SHA256

                                                      ab5026bf6fe5d692faaf86752b4c9fa226ec49ba54cfb625579287b498eab20f

                                                      SHA512

                                                      c65b38856d4995b01454754044ae7373363a02b8e228c249fee3c1c2222f2348473f0bba5a5f2e4a280cd183e57dc13423bb09f86919ccb8968c8229310c5ad0

                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\Lege.exe
                                                      Filesize

                                                      137KB

                                                      MD5

                                                      0a793a6b9941c49675a47a2bc91cb420

                                                      SHA1

                                                      ff051cc2d9cf081e863f5bb8c3d2449c28f12c7f

                                                      SHA256

                                                      3bb977fda504647a2f21a19b67c3edf91ea1eb35166258164eb89b8ae1603c60

                                                      SHA512

                                                      fd695f62ef32f79f3b4e5c57c68056b004355d5a16e6558bfb310f8ded03c837fe5f505f5a4f433a740fa0b980a71962571c3dd4ed86d95146a22f126850dc36

                                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\Lege.exe
                                                      Filesize

                                                      137KB

                                                      MD5

                                                      0a793a6b9941c49675a47a2bc91cb420

                                                      SHA1

                                                      ff051cc2d9cf081e863f5bb8c3d2449c28f12c7f

                                                      SHA256

                                                      3bb977fda504647a2f21a19b67c3edf91ea1eb35166258164eb89b8ae1603c60

                                                      SHA512

                                                      fd695f62ef32f79f3b4e5c57c68056b004355d5a16e6558bfb310f8ded03c837fe5f505f5a4f433a740fa0b980a71962571c3dd4ed86d95146a22f126850dc36

                                                    • C:\Users\Admin\AppData\Local\Temp\1000006001\linda5.exe
                                                      Filesize

                                                      1.6MB

                                                      MD5

                                                      783a3c681c16d22010c76cf6dd9af080

                                                      SHA1

                                                      fda51d7cd0b1c1dd97fe615cdc9b23e3f81befed

                                                      SHA256

                                                      171d01637ba77c2abce4cdab5bd647cbe5df83c13a814b834d66b6be555c8abe

                                                      SHA512

                                                      df476ed4c4f08d9c2ad18fbb4915a171add43b513820c70ba02dd83ad32942985d1ed27d0e0ab202609ef6ed2e52f1cfcd26de3adc779d794642cb7f79ec4caf

                                                    • C:\Users\Admin\AppData\Local\Temp\1000150001\Legend.exe
                                                      Filesize

                                                      241KB

                                                      MD5

                                                      b6957e4ed8fe1cd100b9b52dfefb9a7a

                                                      SHA1

                                                      f886edefe8980a61b730a998285a3086955cb800

                                                      SHA256

                                                      93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                                                      SHA512

                                                      155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                                                    • C:\Users\Admin\AppData\Local\Temp\1000150001\Legend.exe
                                                      Filesize

                                                      241KB

                                                      MD5

                                                      b6957e4ed8fe1cd100b9b52dfefb9a7a

                                                      SHA1

                                                      f886edefe8980a61b730a998285a3086955cb800

                                                      SHA256

                                                      93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                                                      SHA512

                                                      155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                                                    • C:\Users\Admin\AppData\Local\Temp\1000151001\slov.exe
                                                      Filesize

                                                      137KB

                                                      MD5

                                                      39c717141fa3575199479d2a7f9cbcdb

                                                      SHA1

                                                      230e3e780964f9979b2cb47397c1a75cbfffe117

                                                      SHA256

                                                      3441c745b1c8814451c1ec63e2dea4495cdc772c8592fafbf23ec84793bbfb22

                                                      SHA512

                                                      177744114c0c41cc0198629da65b2bbb8f600a0a4f4f7b10d7644c21d92fb72a5faf3c0fd92a72f4811d8b7dc6b192a2338d15113ce24ae3e1d162a88b255514

                                                    • C:\Users\Admin\AppData\Local\Temp\1000151001\slov.exe
                                                      Filesize

                                                      137KB

                                                      MD5

                                                      39c717141fa3575199479d2a7f9cbcdb

                                                      SHA1

                                                      230e3e780964f9979b2cb47397c1a75cbfffe117

                                                      SHA256

                                                      3441c745b1c8814451c1ec63e2dea4495cdc772c8592fafbf23ec84793bbfb22

                                                      SHA512

                                                      177744114c0c41cc0198629da65b2bbb8f600a0a4f4f7b10d7644c21d92fb72a5faf3c0fd92a72f4811d8b7dc6b192a2338d15113ce24ae3e1d162a88b255514

                                                    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                      Filesize

                                                      204KB

                                                      MD5

                                                      385c6b65206461cd6731505c01bcfc47

                                                      SHA1

                                                      d23783d94eb2936f80825419050771e39a7d7bc8

                                                      SHA256

                                                      8258ef6191150a9b6610f72c9b584e0e6c71e20fbfaa0e5299375d59427d0fee

                                                      SHA512

                                                      d47775895d79a3adfb0a70d4e0cb17cc570f329187ae97bb2b44e30ee9479b8a877fde1372b93b84cc5c655eae7d2603def49ce89d8a2c00705ec198e37e99ae

                                                    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                      Filesize

                                                      204KB

                                                      MD5

                                                      385c6b65206461cd6731505c01bcfc47

                                                      SHA1

                                                      d23783d94eb2936f80825419050771e39a7d7bc8

                                                      SHA256

                                                      8258ef6191150a9b6610f72c9b584e0e6c71e20fbfaa0e5299375d59427d0fee

                                                      SHA512

                                                      d47775895d79a3adfb0a70d4e0cb17cc570f329187ae97bb2b44e30ee9479b8a877fde1372b93b84cc5c655eae7d2603def49ce89d8a2c00705ec198e37e99ae

                                                    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                                                      Filesize

                                                      204KB

                                                      MD5

                                                      385c6b65206461cd6731505c01bcfc47

                                                      SHA1

                                                      d23783d94eb2936f80825419050771e39a7d7bc8

                                                      SHA256

                                                      8258ef6191150a9b6610f72c9b584e0e6c71e20fbfaa0e5299375d59427d0fee

                                                      SHA512

                                                      d47775895d79a3adfb0a70d4e0cb17cc570f329187ae97bb2b44e30ee9479b8a877fde1372b93b84cc5c655eae7d2603def49ce89d8a2c00705ec198e37e99ae

                                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                                      Filesize

                                                      241KB

                                                      MD5

                                                      b6957e4ed8fe1cd100b9b52dfefb9a7a

                                                      SHA1

                                                      f886edefe8980a61b730a998285a3086955cb800

                                                      SHA256

                                                      93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                                                      SHA512

                                                      155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                                      Filesize

                                                      241KB

                                                      MD5

                                                      b6957e4ed8fe1cd100b9b52dfefb9a7a

                                                      SHA1

                                                      f886edefe8980a61b730a998285a3086955cb800

                                                      SHA256

                                                      93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                                                      SHA512

                                                      155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                                                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
                                                      Filesize

                                                      241KB

                                                      MD5

                                                      b6957e4ed8fe1cd100b9b52dfefb9a7a

                                                      SHA1

                                                      f886edefe8980a61b730a998285a3086955cb800

                                                      SHA256

                                                      93fa1f55b57510de437b7cd4edd12a59122ab2e9463c866ad6558c470de0950e

                                                      SHA512

                                                      155bbccd4b94bd3e27ebab872925938c44f958d27cca2ab1ecc02dc777dfcb880491c73ab3618b990015b9bfa33aa1ce58bb78af010a44c94850d5474b9a96e2

                                                    • C:\Users\Admin\AppData\Local\Temp\D726.exe
                                                      Filesize

                                                      666KB

                                                      MD5

                                                      48d297bfd2e885dc24ecb4905db4482a

                                                      SHA1

                                                      208f24f50ae748a002a5497f88abecf0e9f1dc3e

                                                      SHA256

                                                      e237ff774cc5374a2ca6d281835cc7dcedcc3f9edbe60f9a0cab7432a8349af2

                                                      SHA512

                                                      e1cc0850bb18cc1bd6116c0472a24b54d694319930cbe0468ee2face51f3890077aa32807d4c33d5efec94fd2b1b1eee3dc0193efb64762587354e047d84fe42

                                                    • C:\Users\Admin\AppData\Local\Temp\D726.exe
                                                      Filesize

                                                      666KB

                                                      MD5

                                                      48d297bfd2e885dc24ecb4905db4482a

                                                      SHA1

                                                      208f24f50ae748a002a5497f88abecf0e9f1dc3e

                                                      SHA256

                                                      e237ff774cc5374a2ca6d281835cc7dcedcc3f9edbe60f9a0cab7432a8349af2

                                                      SHA512

                                                      e1cc0850bb18cc1bd6116c0472a24b54d694319930cbe0468ee2face51f3890077aa32807d4c33d5efec94fd2b1b1eee3dc0193efb64762587354e047d84fe42

                                                    • C:\Users\Admin\AppData\Local\Temp\D726.exe
                                                      Filesize

                                                      666KB

                                                      MD5

                                                      48d297bfd2e885dc24ecb4905db4482a

                                                      SHA1

                                                      208f24f50ae748a002a5497f88abecf0e9f1dc3e

                                                      SHA256

                                                      e237ff774cc5374a2ca6d281835cc7dcedcc3f9edbe60f9a0cab7432a8349af2

                                                      SHA512

                                                      e1cc0850bb18cc1bd6116c0472a24b54d694319930cbe0468ee2face51f3890077aa32807d4c33d5efec94fd2b1b1eee3dc0193efb64762587354e047d84fe42

                                                    • C:\Users\Admin\AppData\Local\Temp\D726.exe
                                                      Filesize

                                                      666KB

                                                      MD5

                                                      48d297bfd2e885dc24ecb4905db4482a

                                                      SHA1

                                                      208f24f50ae748a002a5497f88abecf0e9f1dc3e

                                                      SHA256

                                                      e237ff774cc5374a2ca6d281835cc7dcedcc3f9edbe60f9a0cab7432a8349af2

                                                      SHA512

                                                      e1cc0850bb18cc1bd6116c0472a24b54d694319930cbe0468ee2face51f3890077aa32807d4c33d5efec94fd2b1b1eee3dc0193efb64762587354e047d84fe42

                                                    • C:\Users\Admin\AppData\Local\Temp\D726.exe
                                                      Filesize

                                                      666KB

                                                      MD5

                                                      48d297bfd2e885dc24ecb4905db4482a

                                                      SHA1

                                                      208f24f50ae748a002a5497f88abecf0e9f1dc3e

                                                      SHA256

                                                      e237ff774cc5374a2ca6d281835cc7dcedcc3f9edbe60f9a0cab7432a8349af2

                                                      SHA512

                                                      e1cc0850bb18cc1bd6116c0472a24b54d694319930cbe0468ee2face51f3890077aa32807d4c33d5efec94fd2b1b1eee3dc0193efb64762587354e047d84fe42

                                                    • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                                      Filesize

                                                      204KB

                                                      MD5

                                                      385c6b65206461cd6731505c01bcfc47

                                                      SHA1

                                                      d23783d94eb2936f80825419050771e39a7d7bc8

                                                      SHA256

                                                      8258ef6191150a9b6610f72c9b584e0e6c71e20fbfaa0e5299375d59427d0fee

                                                      SHA512

                                                      d47775895d79a3adfb0a70d4e0cb17cc570f329187ae97bb2b44e30ee9479b8a877fde1372b93b84cc5c655eae7d2603def49ce89d8a2c00705ec198e37e99ae

                                                    • C:\Users\Admin\AppData\Local\Temp\D9A8.exe
                                                      Filesize

                                                      204KB

                                                      MD5

                                                      385c6b65206461cd6731505c01bcfc47

                                                      SHA1

                                                      d23783d94eb2936f80825419050771e39a7d7bc8

                                                      SHA256

                                                      8258ef6191150a9b6610f72c9b584e0e6c71e20fbfaa0e5299375d59427d0fee

                                                      SHA512

                                                      d47775895d79a3adfb0a70d4e0cb17cc570f329187ae97bb2b44e30ee9479b8a877fde1372b93b84cc5c655eae7d2603def49ce89d8a2c00705ec198e37e99ae

                                                    • C:\Users\Admin\AppData\Local\Temp\DB4E.exe
                                                      Filesize

                                                      313KB

                                                      MD5

                                                      c42d13fbc2efd907113054c91ff86130

                                                      SHA1

                                                      6dc92133c1410be4d4911b7ae934e8c4a6d050af

                                                      SHA256

                                                      76153e0e8d619392a7b5dd5334cd7900e2fcfac29e23d64489d167321ff9eee0

                                                      SHA512

                                                      6a5e8c3437638423a7ff354970ea93fd840c1c840843f0c7168ef517e53d63d9712f1972ece0a9c3d0abca7c1e6d2cbbe72fcfaf4296cee9a9b6a83eaeb7a552

                                                    • C:\Users\Admin\AppData\Local\Temp\DB4E.exe
                                                      Filesize

                                                      313KB

                                                      MD5

                                                      c42d13fbc2efd907113054c91ff86130

                                                      SHA1

                                                      6dc92133c1410be4d4911b7ae934e8c4a6d050af

                                                      SHA256

                                                      76153e0e8d619392a7b5dd5334cd7900e2fcfac29e23d64489d167321ff9eee0

                                                      SHA512

                                                      6a5e8c3437638423a7ff354970ea93fd840c1c840843f0c7168ef517e53d63d9712f1972ece0a9c3d0abca7c1e6d2cbbe72fcfaf4296cee9a9b6a83eaeb7a552

                                                    • C:\Users\Admin\AppData\Local\Temp\DE2E.exe
                                                      Filesize

                                                      146KB

                                                      MD5

                                                      86b062f13eace736a31fb6abf1168447

                                                      SHA1

                                                      dff4d7769ee0e34fa207c9fa41bf6fba2d69bd71

                                                      SHA256

                                                      bedd6ee472d103baa83ff8a4ee9ac9269b22aab199bf063cdb1658a11e6f0e67

                                                      SHA512

                                                      066d10cd0aa91ced89353b1545251da9e6432b774fac44b0c1094b10eb0287867ee5cad1e0af9a707a27830eeb29ddac1c0e54c3fa255817ec29180f5d6449b5

                                                    • C:\Users\Admin\AppData\Local\Temp\DE2E.exe
                                                      Filesize

                                                      146KB

                                                      MD5

                                                      86b062f13eace736a31fb6abf1168447

                                                      SHA1

                                                      dff4d7769ee0e34fa207c9fa41bf6fba2d69bd71

                                                      SHA256

                                                      bedd6ee472d103baa83ff8a4ee9ac9269b22aab199bf063cdb1658a11e6f0e67

                                                      SHA512

                                                      066d10cd0aa91ced89353b1545251da9e6432b774fac44b0c1094b10eb0287867ee5cad1e0af9a707a27830eeb29ddac1c0e54c3fa255817ec29180f5d6449b5

                                                    • C:\Users\Admin\AppData\Local\Temp\E11D.exe
                                                      Filesize

                                                      274KB

                                                      MD5

                                                      26ab12af334137fedf1961a421294abc

                                                      SHA1

                                                      f96fa14d035e6408d47093a85be5f6224ee250ed

                                                      SHA256

                                                      dc0c9b8a82e97a0275bae25dff21b46f3e8521a235cf7fea929fe3d2d4609e67

                                                      SHA512

                                                      c92afc703a810ed694f5d53c2f23225fc90698387ee9ab8d007bd27240a3c694b42517015b331f487c041dff4bd52684bc16f1bbdfe3a7ac5851a7627529ef25

                                                    • C:\Users\Admin\AppData\Local\Temp\E11D.exe
                                                      Filesize

                                                      274KB

                                                      MD5

                                                      26ab12af334137fedf1961a421294abc

                                                      SHA1

                                                      f96fa14d035e6408d47093a85be5f6224ee250ed

                                                      SHA256

                                                      dc0c9b8a82e97a0275bae25dff21b46f3e8521a235cf7fea929fe3d2d4609e67

                                                      SHA512

                                                      c92afc703a810ed694f5d53c2f23225fc90698387ee9ab8d007bd27240a3c694b42517015b331f487c041dff4bd52684bc16f1bbdfe3a7ac5851a7627529ef25

                                                    • C:\Users\Admin\AppData\Local\Temp\E43B.exe
                                                      Filesize

                                                      145KB

                                                      MD5

                                                      c62703660bba49f2cb399dd1a9f15ab2

                                                      SHA1

                                                      d0ee249e044a80b360cbdd9b822e463967a756f2

                                                      SHA256

                                                      d5a968ac26088c67a4a668e5075312c519603a72196e65d007ac7e7578bb09a6

                                                      SHA512

                                                      9b8e63f514399f14f7fb027f41e9077c44481c1de14988f967f8a527abba3a571dac0d7530565ffe0d3ad084606c1ed1f9c4691831e3c79f9a7bedf06d6f55c4

                                                    • C:\Users\Admin\AppData\Local\Temp\E43B.exe
                                                      Filesize

                                                      145KB

                                                      MD5

                                                      c62703660bba49f2cb399dd1a9f15ab2

                                                      SHA1

                                                      d0ee249e044a80b360cbdd9b822e463967a756f2

                                                      SHA256

                                                      d5a968ac26088c67a4a668e5075312c519603a72196e65d007ac7e7578bb09a6

                                                      SHA512

                                                      9b8e63f514399f14f7fb027f41e9077c44481c1de14988f967f8a527abba3a571dac0d7530565ffe0d3ad084606c1ed1f9c4691831e3c79f9a7bedf06d6f55c4

                                                    • C:\Users\Admin\AppData\Local\Temp\E759.exe
                                                      Filesize

                                                      274KB

                                                      MD5

                                                      29a373c2434df5c3203864edadf0142e

                                                      SHA1

                                                      06eeaf59c220156007f491e6d5c158ef8cbe39da

                                                      SHA256

                                                      278234b6fac8082ce18f4898067337c0933d8b604a90694c8d30e7d7eab23d48

                                                      SHA512

                                                      2580ecc59623888e9de48a2a3dda5ab6d89d3f8e4f9ba6e0a6e1f8fe6bc9d9bccb2d4f7f6278f362e8bc5993135ed19dad99231f854971cb2a9d5163d7a5cd03

                                                    • C:\Users\Admin\AppData\Local\Temp\E759.exe
                                                      Filesize

                                                      274KB

                                                      MD5

                                                      29a373c2434df5c3203864edadf0142e

                                                      SHA1

                                                      06eeaf59c220156007f491e6d5c158ef8cbe39da

                                                      SHA256

                                                      278234b6fac8082ce18f4898067337c0933d8b604a90694c8d30e7d7eab23d48

                                                      SHA512

                                                      2580ecc59623888e9de48a2a3dda5ab6d89d3f8e4f9ba6e0a6e1f8fe6bc9d9bccb2d4f7f6278f362e8bc5993135ed19dad99231f854971cb2a9d5163d7a5cd03

                                                    • C:\Users\Admin\AppData\Local\Temp\EE01.dll
                                                      Filesize

                                                      2.2MB

                                                      MD5

                                                      c5b915ef4725ee4ad0229e053dad05d4

                                                      SHA1

                                                      032fb4cef8ee63d527e98dadf4cdf94c707e1005

                                                      SHA256

                                                      7a1505d85c64361dfded962e654d6293bf610cd18a3c2683f2ea24bcf99d61db

                                                      SHA512

                                                      763abbadec6389c9421730f21217b18fc3136147885c91f04ea236bbe346e250e87589599499c339d502e71d69c85612b0469d00a198eac41dad50f9c33d8603

                                                    • C:\Users\Admin\AppData\Local\Temp\EE01.dll
                                                      Filesize

                                                      2.2MB

                                                      MD5

                                                      c5b915ef4725ee4ad0229e053dad05d4

                                                      SHA1

                                                      032fb4cef8ee63d527e98dadf4cdf94c707e1005

                                                      SHA256

                                                      7a1505d85c64361dfded962e654d6293bf610cd18a3c2683f2ea24bcf99d61db

                                                      SHA512

                                                      763abbadec6389c9421730f21217b18fc3136147885c91f04ea236bbe346e250e87589599499c339d502e71d69c85612b0469d00a198eac41dad50f9c33d8603

                                                    • C:\Users\Admin\AppData\Local\Temp\EE01.dll
                                                      Filesize

                                                      2.2MB

                                                      MD5

                                                      c5b915ef4725ee4ad0229e053dad05d4

                                                      SHA1

                                                      032fb4cef8ee63d527e98dadf4cdf94c707e1005

                                                      SHA256

                                                      7a1505d85c64361dfded962e654d6293bf610cd18a3c2683f2ea24bcf99d61db

                                                      SHA512

                                                      763abbadec6389c9421730f21217b18fc3136147885c91f04ea236bbe346e250e87589599499c339d502e71d69c85612b0469d00a198eac41dad50f9c33d8603

                                                    • C:\Users\Admin\AppData\Local\Temp\F286.exe
                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      47ad5d71dcd38f85253d882d93c04906

                                                      SHA1

                                                      941ef208fb34ff9a3b25f7a325fcd0a44eacaaaf

                                                      SHA256

                                                      6ba14148ff3ce0ee93f4d2641677ac454aa0187821cba41c8eb03212a8c04fe2

                                                      SHA512

                                                      75291bdf369e90b76d7c15a45c3532f751e82a7acde205af1c019775e1138833cea32652fe940cc98e3a491f2c3677c45d58933c7e2ea55f089e99f2133dd0d0

                                                    • C:\Users\Admin\AppData\Local\Temp\F286.exe
                                                      Filesize

                                                      2.0MB

                                                      MD5

                                                      47ad5d71dcd38f85253d882d93c04906

                                                      SHA1

                                                      941ef208fb34ff9a3b25f7a325fcd0a44eacaaaf

                                                      SHA256

                                                      6ba14148ff3ce0ee93f4d2641677ac454aa0187821cba41c8eb03212a8c04fe2

                                                      SHA512

                                                      75291bdf369e90b76d7c15a45c3532f751e82a7acde205af1c019775e1138833cea32652fe940cc98e3a491f2c3677c45d58933c7e2ea55f089e99f2133dd0d0

                                                    • C:\Windows\system32\drivers\etc\hosts
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      6b800a7ce8e526d4ef554af1d3c5df84

                                                      SHA1

                                                      a55b3ee214f87bd52fa8bbd9366c4b5b9f25b11f

                                                      SHA256

                                                      d3834400ae484a92575e325d9e64802d07a0f2a28ff76fb1aef48dbce32b931f

                                                      SHA512

                                                      cce2d77ad7e26b9b2fae11761d8d7836b160db176777f2904471f4f73e5e39036979ba9ff66aea6fd21338a3bba4a6b0ad63f025870d55e1486bb569d813d49a

                                                    • \??\pipe\crashpad_780_GMVJZFHRLKCBLJLE
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • memory/376-201-0x000000000074D000-0x0000000000762000-memory.dmp
                                                      Filesize

                                                      84KB

                                                    • memory/376-203-0x0000000000400000-0x000000000044A000-memory.dmp
                                                      Filesize

                                                      296KB

                                                    • memory/376-168-0x0000000000000000-mapping.dmp
                                                    • memory/388-132-0x000000000051D000-0x000000000052D000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/388-133-0x0000000000610000-0x0000000000619000-memory.dmp
                                                      Filesize

                                                      36KB

                                                    • memory/388-134-0x0000000000400000-0x000000000045A000-memory.dmp
                                                      Filesize

                                                      360KB

                                                    • memory/388-135-0x0000000000400000-0x000000000045A000-memory.dmp
                                                      Filesize

                                                      360KB

                                                    • memory/528-307-0x0000000000000000-mapping.dmp
                                                    • memory/1000-245-0x0000000000100000-0x00000000001C8000-memory.dmp
                                                      Filesize

                                                      800KB

                                                    • memory/1000-221-0x0000000000000000-mapping.dmp
                                                    • memory/1136-200-0x0000000001090000-0x000000000109C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/1136-193-0x0000000000000000-mapping.dmp
                                                    • memory/1136-198-0x00000000010A0000-0x00000000010A7000-memory.dmp
                                                      Filesize

                                                      28KB

                                                    • memory/1260-275-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/1260-259-0x0000000000000000-mapping.dmp
                                                    • memory/1260-266-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/1260-270-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/1260-290-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/1272-301-0x0000000000000000-mapping.dmp
                                                    • memory/1384-177-0x0000000000000000-mapping.dmp
                                                    • memory/1832-229-0x0000000000000000-mapping.dmp
                                                    • memory/1832-289-0x00000000006B4000-0x0000000000746000-memory.dmp
                                                      Filesize

                                                      584KB

                                                    • memory/1832-269-0x00000000006B4000-0x0000000000746000-memory.dmp
                                                      Filesize

                                                      584KB

                                                    • memory/1864-195-0x0000000000120000-0x000000000018B000-memory.dmp
                                                      Filesize

                                                      428KB

                                                    • memory/1864-194-0x0000000000400000-0x0000000000475000-memory.dmp
                                                      Filesize

                                                      468KB

                                                    • memory/1864-207-0x0000000000120000-0x000000000018B000-memory.dmp
                                                      Filesize

                                                      428KB

                                                    • memory/1864-191-0x0000000000000000-mapping.dmp
                                                    • memory/1900-222-0x0000000000000000-mapping.dmp
                                                    • memory/1900-237-0x0000000004BF0000-0x0000000004C2C000-memory.dmp
                                                      Filesize

                                                      240KB

                                                    • memory/1900-235-0x0000000004B90000-0x0000000004BA2000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/1900-234-0x0000000004C60000-0x0000000004D6A000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/1900-233-0x0000000005100000-0x0000000005718000-memory.dmp
                                                      Filesize

                                                      6.1MB

                                                    • memory/1900-230-0x00000000001E0000-0x0000000000208000-memory.dmp
                                                      Filesize

                                                      160KB

                                                    • memory/2084-287-0x0000000000400000-0x0000000000469000-memory.dmp
                                                      Filesize

                                                      420KB

                                                    • memory/2084-286-0x000000000078F000-0x00000000007AE000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/2124-161-0x0000000000000000-mapping.dmp
                                                    • memory/2124-178-0x000000000080C000-0x000000000082B000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/2124-179-0x0000000000400000-0x0000000000469000-memory.dmp
                                                      Filesize

                                                      420KB

                                                    • memory/2124-242-0x000000000080C000-0x000000000082B000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/2124-241-0x0000000000400000-0x0000000000469000-memory.dmp
                                                      Filesize

                                                      420KB

                                                    • memory/2184-174-0x0000000000000000-mapping.dmp
                                                    • memory/2556-302-0x0000000000000000-mapping.dmp
                                                    • memory/2592-225-0x0000000000000000-mapping.dmp
                                                    • memory/2692-208-0x0000000000000000-mapping.dmp
                                                    • memory/3208-189-0x0000000000000000-mapping.dmp
                                                    • memory/3208-216-0x000000000496B000-0x0000000004B26000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/3208-218-0x0000000004C30000-0x0000000004FFF000-memory.dmp
                                                      Filesize

                                                      3.8MB

                                                    • memory/3540-149-0x0000000001FB4000-0x0000000002046000-memory.dmp
                                                      Filesize

                                                      584KB

                                                    • memory/3540-136-0x0000000000000000-mapping.dmp
                                                    • memory/3540-152-0x0000000002190000-0x00000000022AB000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/3760-186-0x0000000000400000-0x0000000000453000-memory.dmp
                                                      Filesize

                                                      332KB

                                                    • memory/3760-142-0x0000000000000000-mapping.dmp
                                                    • memory/3760-181-0x00000000004DD000-0x00000000004FC000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/3796-296-0x0000000000000000-mapping.dmp
                                                    • memory/3912-150-0x0000000000000000-mapping.dmp
                                                    • memory/3912-171-0x000000000048D000-0x000000000049D000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/3912-172-0x0000000000460000-0x0000000000469000-memory.dmp
                                                      Filesize

                                                      36KB

                                                    • memory/3912-199-0x0000000000400000-0x000000000045A000-memory.dmp
                                                      Filesize

                                                      360KB

                                                    • memory/3912-173-0x0000000000400000-0x000000000045A000-memory.dmp
                                                      Filesize

                                                      360KB

                                                    • memory/3920-264-0x0000000002850000-0x0000000002959000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/3920-284-0x0000000002A30000-0x0000000002AE4000-memory.dmp
                                                      Filesize

                                                      720KB

                                                    • memory/3920-276-0x0000000002960000-0x0000000002A28000-memory.dmp
                                                      Filesize

                                                      800KB

                                                    • memory/3920-283-0x0000000002A30000-0x0000000002AE4000-memory.dmp
                                                      Filesize

                                                      720KB

                                                    • memory/3920-261-0x0000000002600000-0x0000000002733000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/3920-185-0x0000000000C50000-0x0000000000E8C000-memory.dmp
                                                      Filesize

                                                      2.2MB

                                                    • memory/3920-288-0x0000000002850000-0x0000000002959000-memory.dmp
                                                      Filesize

                                                      1.0MB

                                                    • memory/3920-176-0x0000000000000000-mapping.dmp
                                                    • memory/3936-151-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/3936-148-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/3936-146-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/3936-145-0x0000000000000000-mapping.dmp
                                                    • memory/3936-231-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/3936-167-0x0000000000400000-0x0000000000537000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/3960-300-0x0000000000000000-mapping.dmp
                                                    • memory/3980-139-0x0000000000000000-mapping.dmp
                                                    • memory/3980-157-0x0000000000400000-0x0000000000469000-memory.dmp
                                                      Filesize

                                                      420KB

                                                    • memory/3980-182-0x0000000000400000-0x0000000000469000-memory.dmp
                                                      Filesize

                                                      420KB

                                                    • memory/3980-180-0x00000000007CD000-0x00000000007EC000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/3980-156-0x00000000006D0000-0x000000000070E000-memory.dmp
                                                      Filesize

                                                      248KB

                                                    • memory/3980-155-0x00000000007CD000-0x00000000007EC000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/4016-197-0x0000000000400000-0x000000000044A000-memory.dmp
                                                      Filesize

                                                      296KB

                                                    • memory/4016-196-0x000000000063D000-0x0000000000652000-memory.dmp
                                                      Filesize

                                                      84KB

                                                    • memory/4016-158-0x0000000000000000-mapping.dmp
                                                    • memory/4024-202-0x0000000000000000-mapping.dmp
                                                    • memory/4184-213-0x0000000000400000-0x00000000007DC000-memory.dmp
                                                      Filesize

                                                      3.9MB

                                                    • memory/4184-212-0x0000000000000000-mapping.dmp
                                                    • memory/4184-244-0x0000000000400000-0x00000000007DC000-memory.dmp
                                                      Filesize

                                                      3.9MB

                                                    • memory/4184-217-0x0000000000400000-0x00000000007DC000-memory.dmp
                                                      Filesize

                                                      3.9MB

                                                    • memory/4184-215-0x0000000000400000-0x00000000007DC000-memory.dmp
                                                      Filesize

                                                      3.9MB

                                                    • memory/4184-219-0x0000000000400000-0x00000000007DC000-memory.dmp
                                                      Filesize

                                                      3.9MB

                                                    • memory/4200-187-0x000000000068D000-0x000000000069D000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/4200-190-0x0000000000400000-0x000000000045A000-memory.dmp
                                                      Filesize

                                                      360KB

                                                    • memory/4200-188-0x0000000002050000-0x0000000002059000-memory.dmp
                                                      Filesize

                                                      36KB

                                                    • memory/4200-164-0x0000000000000000-mapping.dmp
                                                    • memory/4456-298-0x0000000000000000-mapping.dmp
                                                    • memory/4532-309-0x0000000000000000-mapping.dmp
                                                    • memory/4588-267-0x0000000000000000-mapping.dmp
                                                    • memory/4588-274-0x0000000000480000-0x00000000004A8000-memory.dmp
                                                      Filesize

                                                      160KB

                                                    • memory/4644-295-0x0000000000280000-0x00000000002A8000-memory.dmp
                                                      Filesize

                                                      160KB

                                                    • memory/4644-313-0x0000000006390000-0x0000000006552000-memory.dmp
                                                      Filesize

                                                      1.8MB

                                                    • memory/4644-292-0x0000000000000000-mapping.dmp
                                                    • memory/4644-314-0x0000000006A90000-0x0000000006FBC000-memory.dmp
                                                      Filesize

                                                      5.2MB

                                                    • memory/4752-303-0x0000000000000000-mapping.dmp
                                                    • memory/4752-323-0x00000000036E0000-0x000000000379A000-memory.dmp
                                                      Filesize

                                                      744KB

                                                    • memory/4752-322-0x00000000036E0000-0x000000000379A000-memory.dmp
                                                      Filesize

                                                      744KB

                                                    • memory/4752-321-0x0000000003610000-0x00000000036DD000-memory.dmp
                                                      Filesize

                                                      820KB

                                                    • memory/4756-204-0x0000000000000000-mapping.dmp
                                                    • memory/4756-291-0x0000000000000000-mapping.dmp
                                                    • memory/4836-315-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                      Filesize

                                                      4.9MB

                                                    • memory/4836-310-0x0000000000000000-mapping.dmp
                                                    • memory/4836-312-0x0000000002940000-0x0000000002E25000-memory.dmp
                                                      Filesize

                                                      4.9MB

                                                    • memory/4836-311-0x00000000025B6000-0x000000000293B000-memory.dmp
                                                      Filesize

                                                      3.5MB

                                                    • memory/4892-211-0x0000000000000000-mapping.dmp
                                                    • memory/4980-308-0x0000000006500000-0x0000000006566000-memory.dmp
                                                      Filesize

                                                      408KB

                                                    • memory/4980-246-0x0000000000000000-mapping.dmp
                                                    • memory/4980-306-0x0000000006460000-0x00000000064F2000-memory.dmp
                                                      Filesize

                                                      584KB

                                                    • memory/4980-304-0x0000000006960000-0x0000000006F04000-memory.dmp
                                                      Filesize

                                                      5.6MB

                                                    • memory/4980-247-0x0000000000400000-0x0000000000436000-memory.dmp
                                                      Filesize

                                                      216KB

                                                    • memory/4988-227-0x0000000000000000-mapping.dmp