Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2022 22:11

General

  • Target

    bca75ab0bb5422913cebbbf496921a29c2686604e2ca29b8335887ce98266038.exe

  • Size

    312KB

  • MD5

    048c5750cce12e02e62aa2f2b961629d

  • SHA1

    f3ada2cb30bb9425ceab9ebc7e862f632c2e1629

  • SHA256

    bca75ab0bb5422913cebbbf496921a29c2686604e2ca29b8335887ce98266038

  • SHA512

    bc54df0bac11752baf68c6b1587ac23debf84ef0067c9f5270fc33eb4793c84a13d436c6759c52903f2fe4aa857849f00f1820751554ec9f518cd3e1b2005664

  • SSDEEP

    3072:llckLrdy2gjCJ8rPMsilLtob+1k4/ZK7rMFxMSgkH4rOPHFRuUrIb6u8qn1n6dpu:rckLs/VgFS2pMXkH4rWlRjO1n

Malware Config

Extracted

Family

amadey

Version

3.61

C2

62.204.41.79/U7vfDb3kg/index.php

Extracted

Family

amadey

Version

3.63

C2

62.204.41.79/tT7774433/index.php

amadtrackings.com/g9TTnd3bS/index.php

Extracted

Family

redline

Botnet

Pro100Traf%599

C2

82.115.223.15:15486

Attributes
  • auth_value

    f3cc083bba4d90ff570b774dc3ba0f58

Extracted

Family

redline

Botnet

mario23_10

C2

167.235.252.160:10642

Attributes
  • auth_value

    eca57cfb5172f71dc45986763bb98942

Extracted

Family

djvu

C2

http://abibiall.com/lancer/get.php

Attributes
  • extension

    .isza

  • offline_id

    m3KmScxfDyEQzJYP8qjOSfP4FvpsOXlekGuMPzt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://abibiall.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-Q5EougBEbU Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0622IsgU

rsa_pubkey.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 28 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bca75ab0bb5422913cebbbf496921a29c2686604e2ca29b8335887ce98266038.exe
    "C:\Users\Admin\AppData\Local\Temp\bca75ab0bb5422913cebbbf496921a29c2686604e2ca29b8335887ce98266038.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4612
  • C:\Users\Admin\AppData\Local\Temp\D815.exe
    C:\Users\Admin\AppData\Local\Temp\D815.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3188
      • C:\Users\Admin\AppData\Local\Temp\1000042051\slova.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042051\slova.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 1784
          4⤵
          • Program crash
          PID:3772
      • C:\Users\Admin\AppData\Local\Temp\1000043051\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000043051\anon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3476
      • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
        "C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe"
        3⤵
          PID:3892
        • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
          "C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1432
            4⤵
            • Program crash
            PID:1328
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          PID:3936
    • C:\Users\Admin\AppData\Local\Temp\D9EB.exe
      C:\Users\Admin\AppData\Local\Temp\D9EB.exe
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Users\Admin\AppData\Local\Temp\e76728db77\nbveek.exe
        "C:\Users\Admin\AppData\Local\Temp\e76728db77\nbveek.exe"
        2⤵
        • Executes dropped EXE
        PID:4692
    • C:\Users\Admin\AppData\Local\Temp\DCDA.exe
      C:\Users\Admin\AppData\Local\Temp\DCDA.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\DE04.exe
      C:\Users\Admin\AppData\Local\Temp\DE04.exe
      1⤵
      • Executes dropped EXE
      PID:4972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 340
        2⤵
        • Program crash
        PID:4696
    • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
      C:\Users\Admin\AppData\Local\Temp\DFCA.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
        C:\Users\Admin\AppData\Local\Temp\DFCA.exe
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\icacls.exe
          icacls "C:\Users\Admin\AppData\Local\ce32db37-61b9-4b81-8174-00d9067eadf5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          3⤵
          • Modifies file permissions
          PID:860
        • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
          "C:\Users\Admin\AppData\Local\Temp\DFCA.exe" --Admin IsNotAutoStart IsNotTask
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:3528
          • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
            "C:\Users\Admin\AppData\Local\Temp\DFCA.exe" --Admin IsNotAutoStart IsNotTask
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:3220
            • C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build2.exe
              "C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build2.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1896
              • C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build2.exe
                "C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build2.exe"
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4624
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build2.exe" & exit
                  7⤵
                    PID:4916
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      8⤵
                      • Delays execution with timeout.exe
                      PID:1092
              • C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build3.exe
                "C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build3.exe"
                5⤵
                • Executes dropped EXE
                PID:4736
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  6⤵
                  • Creates scheduled task(s)
                  PID:3096
      • C:\Users\Admin\AppData\Local\Temp\E161.exe
        C:\Users\Admin\AppData\Local\Temp\E161.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4092
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 140
          2⤵
          • Program crash
          PID:4408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3936 -ip 3936
        1⤵
          PID:2084
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4972 -ip 4972
          1⤵
            PID:1292
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4316 -ip 4316
            1⤵
              PID:3004
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4016 -ip 4016
              1⤵
                PID:3920
              • C:\Users\Admin\AppData\Local\Temp\5B36.exe
                C:\Users\Admin\AppData\Local\Temp\5B36.exe
                1⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:1496
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 992
                  2⤵
                  • Program crash
                  PID:796
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 1000
                  2⤵
                  • Program crash
                  PID:1444
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 1096
                  2⤵
                  • Program crash
                  PID:1288
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 1104
                  2⤵
                  • Program crash
                  PID:4612
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 1056
                  2⤵
                  • Program crash
                  PID:1304
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 1104
                  2⤵
                  • Program crash
                  PID:1132
                • C:\Users\Admin\AppData\Local\Temp\320d7ecc7e\nbveek.exe
                  "C:\Users\Admin\AppData\Local\Temp\320d7ecc7e\nbveek.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:1332
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 584
                    3⤵
                    • Program crash
                    PID:4092
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 896
                    3⤵
                    • Program crash
                    PID:224
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 892
                    3⤵
                    • Program crash
                    PID:1812
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 992
                    3⤵
                    • Program crash
                    PID:1256
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 972
                    3⤵
                    • Program crash
                    PID:3208
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 980
                    3⤵
                    • Program crash
                    PID:3516
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 1020
                    3⤵
                    • Program crash
                    PID:4476
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\320d7ecc7e\nbveek.exe" /F
                    3⤵
                    • Creates scheduled task(s)
                    PID:4556
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 884
                    3⤵
                    • Program crash
                    PID:3988
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 776
                    3⤵
                    • Program crash
                    PID:8
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 784
                    3⤵
                    • Program crash
                    PID:3700
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 672
                    3⤵
                    • Program crash
                    PID:872
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 1452
                    3⤵
                    • Program crash
                    PID:2412
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 1032
                    3⤵
                    • Program crash
                    PID:3292
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 1628
                    3⤵
                    • Program crash
                    PID:1796
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\253fa33afbb5b2\cred64.dll, Main
                    3⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Accesses Microsoft Outlook profiles
                    • outlook_win_path
                    PID:800
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 1564
                    3⤵
                    • Program crash
                    PID:3276
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 1608
                    3⤵
                    • Program crash
                    PID:4708
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 884
                  2⤵
                  • Program crash
                  PID:2800
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1496 -ip 1496
                1⤵
                  PID:960
                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                  1⤵
                  • Executes dropped EXE
                  PID:980
                  • C:\Windows\SysWOW64\schtasks.exe
                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                    2⤵
                    • Creates scheduled task(s)
                    PID:1580
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1496 -ip 1496
                  1⤵
                    PID:4808
                  • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                    C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3012
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 1496 -ip 1496
                    1⤵
                      PID:1688
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1496 -ip 1496
                      1⤵
                        PID:1348
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 1496 -ip 1496
                        1⤵
                          PID:1112
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 1496 -ip 1496
                          1⤵
                            PID:4940
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1496 -ip 1496
                            1⤵
                              PID:3476
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1332 -ip 1332
                              1⤵
                                PID:3192
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1332 -ip 1332
                                1⤵
                                  PID:4112
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 1332 -ip 1332
                                  1⤵
                                    PID:112
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 1332 -ip 1332
                                    1⤵
                                      PID:4956
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1332 -ip 1332
                                      1⤵
                                        PID:3724
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 1332 -ip 1332
                                        1⤵
                                          PID:4304
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 1332 -ip 1332
                                          1⤵
                                            PID:936
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 1332 -ip 1332
                                            1⤵
                                              PID:1160
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 1332 -ip 1332
                                              1⤵
                                                PID:2252
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 1332 -ip 1332
                                                1⤵
                                                  PID:4592
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 1332 -ip 1332
                                                  1⤵
                                                    PID:2756
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 1332 -ip 1332
                                                    1⤵
                                                      PID:2844
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 1332 -ip 1332
                                                      1⤵
                                                        PID:3904
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 1332 -ip 1332
                                                        1⤵
                                                          PID:4028
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 1332 -ip 1332
                                                          1⤵
                                                            PID:3104
                                                          • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                                                            C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:2276
                                                          • C:\Users\Admin\AppData\Local\Temp\320d7ecc7e\nbveek.exe
                                                            C:\Users\Admin\AppData\Local\Temp\320d7ecc7e\nbveek.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:4168
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4168 -s 312
                                                              2⤵
                                                              • Program crash
                                                              PID:1564
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4168 -ip 4168
                                                            1⤵
                                                              PID:4588
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 1332 -ip 1332
                                                              1⤵
                                                                PID:1288

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                              Execution

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Persistence

                                                              Registry Run Keys / Startup Folder

                                                              1
                                                              T1060

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Privilege Escalation

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Defense Evasion

                                                              File Permissions Modification

                                                              1
                                                              T1222

                                                              Modify Registry

                                                              1
                                                              T1112

                                                              Credential Access

                                                              Credentials in Files

                                                              4
                                                              T1081

                                                              Discovery

                                                              Query Registry

                                                              4
                                                              T1012

                                                              System Information Discovery

                                                              4
                                                              T1082

                                                              Peripheral Device Discovery

                                                              1
                                                              T1120

                                                              Collection

                                                              Data from Local System

                                                              4
                                                              T1005

                                                              Email Collection

                                                              1
                                                              T1114

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\ProgramData\mozglue.dll
                                                                Filesize

                                                                133KB

                                                                MD5

                                                                8f73c08a9660691143661bf7332c3c27

                                                                SHA1

                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                SHA256

                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                SHA512

                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                              • C:\ProgramData\nss3.dll
                                                                Filesize

                                                                1.2MB

                                                                MD5

                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                SHA1

                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                SHA256

                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                SHA512

                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                Filesize

                                                                2KB

                                                                MD5

                                                                0f419c66dbc4946c001394e2910c173d

                                                                SHA1

                                                                e988a2291023e4c29b6442bfdeaacd9a83f0c640

                                                                SHA256

                                                                763aeee4de549d18d1e3a30be29961f5ffe2ce794179d13a06f44dd57a0b6b48

                                                                SHA512

                                                                c9d6c5459b055cecec7d7ed00f7774144b06fb2a4511bfc110a83577ed4517595a325f51e0579238d28550cf76de0a276f9d8bc322898c763b987a649e643918

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                c6964c598d970f6c97ea4092e97d517d

                                                                SHA1

                                                                690351843ee9c5dae635519f869192bb786207c6

                                                                SHA256

                                                                8901c2d40e486f904090f6ee8e107197cdb876c5bfe5fd7ce2d212e3330eba4a

                                                                SHA512

                                                                7fbaf67a4c6f9603c11ccfb42e65a42841c5f68baaf6817b84e0b48ad036636772adf06bc00b9b31ca33342b4c43854f6e5e750247bc718dd6ad1d5342e38aae

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                Filesize

                                                                488B

                                                                MD5

                                                                ab0121beb47b20e501bcbfeaeecc706e

                                                                SHA1

                                                                fd49d933e47417727b1a3788e22764f9d4ad24bc

                                                                SHA256

                                                                25157df8c8a7f4e7390632fed3191fd382426061562c70d1855ddb04a150432d

                                                                SHA512

                                                                2c129c110ca05930075f1de34c246ce6cf792f4f64f0225ba0875c739c37b5e989c17309d5c65e6b52f810a8e7eafd6c1362f7ce61a64dc3f7a0cbd77d835025

                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                Filesize

                                                                482B

                                                                MD5

                                                                cd924311a326d54e81b6162df62cffd0

                                                                SHA1

                                                                77443a16048cabb831df09748b24a2233657a579

                                                                SHA256

                                                                949adb69f513eeb69291c7cd6fc100d65504c61ab9e094ebfbaff3190ca255f2

                                                                SHA512

                                                                8a0e518f41b4ed45ef4fdb8958f4f33e3a345f7106dcd94a8312228e8a00c7bdb2f23259bdd327cab96a46df35f2a8674065c79234f7f751d479619da046a358

                                                              • C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build2.exe
                                                                Filesize

                                                                409KB

                                                                MD5

                                                                a131064868de7468d2e768211431401b

                                                                SHA1

                                                                381ad582f72b30b4764afe0a817569b384be65a2

                                                                SHA256

                                                                027bcfc4c5b4a06371e94f4a6b5f69cbee5bcad651d91115132844a2c10885a1

                                                                SHA512

                                                                40fc84899d7bed5c49980f984e3c1446dece3861e5e107fa71e1876f4b778aa8369f03422a971d144f8e65f62a109f53ba94e86bc6ddec478d1bc71f3bb29309

                                                              • C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build2.exe
                                                                Filesize

                                                                409KB

                                                                MD5

                                                                a131064868de7468d2e768211431401b

                                                                SHA1

                                                                381ad582f72b30b4764afe0a817569b384be65a2

                                                                SHA256

                                                                027bcfc4c5b4a06371e94f4a6b5f69cbee5bcad651d91115132844a2c10885a1

                                                                SHA512

                                                                40fc84899d7bed5c49980f984e3c1446dece3861e5e107fa71e1876f4b778aa8369f03422a971d144f8e65f62a109f53ba94e86bc6ddec478d1bc71f3bb29309

                                                              • C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build2.exe
                                                                Filesize

                                                                409KB

                                                                MD5

                                                                a131064868de7468d2e768211431401b

                                                                SHA1

                                                                381ad582f72b30b4764afe0a817569b384be65a2

                                                                SHA256

                                                                027bcfc4c5b4a06371e94f4a6b5f69cbee5bcad651d91115132844a2c10885a1

                                                                SHA512

                                                                40fc84899d7bed5c49980f984e3c1446dece3861e5e107fa71e1876f4b778aa8369f03422a971d144f8e65f62a109f53ba94e86bc6ddec478d1bc71f3bb29309

                                                              • C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build3.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Local\49459ddc-3554-44cf-8682-164bc1e9f225\build3.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Local\Temp\1000042051\slova.exe
                                                                Filesize

                                                                349KB

                                                                MD5

                                                                508416193d988efed45b73316c4871db

                                                                SHA1

                                                                ba919f931d614938a623f2c6c83a31c2a7f79417

                                                                SHA256

                                                                4986146b1d7c90bb3574e63deb7ba83f802fe0b0610f7435601179224afe6b9b

                                                                SHA512

                                                                56adaaf0924cfa28a0e97055c78059dfb6f75527acba9ed7aa0db6c9d78712b99b14aa626b419f4a5570f1f15c9d492958e972dc4f2b702e7a2580d59bc43a71

                                                              • C:\Users\Admin\AppData\Local\Temp\1000042051\slova.exe
                                                                Filesize

                                                                349KB

                                                                MD5

                                                                508416193d988efed45b73316c4871db

                                                                SHA1

                                                                ba919f931d614938a623f2c6c83a31c2a7f79417

                                                                SHA256

                                                                4986146b1d7c90bb3574e63deb7ba83f802fe0b0610f7435601179224afe6b9b

                                                                SHA512

                                                                56adaaf0924cfa28a0e97055c78059dfb6f75527acba9ed7aa0db6c9d78712b99b14aa626b419f4a5570f1f15c9d492958e972dc4f2b702e7a2580d59bc43a71

                                                              • C:\Users\Admin\AppData\Local\Temp\1000043051\anon.exe
                                                                Filesize

                                                                175KB

                                                                MD5

                                                                f8cb16b848623cc1c8c45edf4cc7f4ea

                                                                SHA1

                                                                0654178ddafa6355816d39a604f35ee27aeaec04

                                                                SHA256

                                                                c3daf38b34317a6bc3f577626aa61d8d61cf97f9969b555da677bc2f7d5de13a

                                                                SHA512

                                                                6b29ad1cc31abfc0c8ff17cd63a01f4ba7ad1c5067a39fcb312466e638f80d07a09e211aec91f5d5fd6c4dd2382e664b54ddb3fd012844a698e362b007c8f30a

                                                              • C:\Users\Admin\AppData\Local\Temp\1000043051\anon.exe
                                                                Filesize

                                                                175KB

                                                                MD5

                                                                f8cb16b848623cc1c8c45edf4cc7f4ea

                                                                SHA1

                                                                0654178ddafa6355816d39a604f35ee27aeaec04

                                                                SHA256

                                                                c3daf38b34317a6bc3f577626aa61d8d61cf97f9969b555da677bc2f7d5de13a

                                                                SHA512

                                                                6b29ad1cc31abfc0c8ff17cd63a01f4ba7ad1c5067a39fcb312466e638f80d07a09e211aec91f5d5fd6c4dd2382e664b54ddb3fd012844a698e362b007c8f30a

                                                              • C:\Users\Admin\AppData\Local\Temp\320d7ecc7e\nbveek.exe
                                                                Filesize

                                                                284KB

                                                                MD5

                                                                9b5be7c16e4803fdb868e86adf4d68f1

                                                                SHA1

                                                                01dda801ea44313fb9d858a38c16b1d9bacc52c8

                                                                SHA256

                                                                258823e5296543f589f71fef5ad2d68c93b1498eab2a8ddef4ef3af5cb5914d6

                                                                SHA512

                                                                38d174227c2bc31127790e58eeb0ff9aff885e40a1fac20619ba82d76cad941ce462ec95ceea43b9421d45f6c5e0a16258b70f2c372caed76998659a2d39e8d2

                                                              • C:\Users\Admin\AppData\Local\Temp\320d7ecc7e\nbveek.exe
                                                                Filesize

                                                                284KB

                                                                MD5

                                                                9b5be7c16e4803fdb868e86adf4d68f1

                                                                SHA1

                                                                01dda801ea44313fb9d858a38c16b1d9bacc52c8

                                                                SHA256

                                                                258823e5296543f589f71fef5ad2d68c93b1498eab2a8ddef4ef3af5cb5914d6

                                                                SHA512

                                                                38d174227c2bc31127790e58eeb0ff9aff885e40a1fac20619ba82d76cad941ce462ec95ceea43b9421d45f6c5e0a16258b70f2c372caed76998659a2d39e8d2

                                                              • C:\Users\Admin\AppData\Local\Temp\320d7ecc7e\nbveek.exe
                                                                Filesize

                                                                284KB

                                                                MD5

                                                                9b5be7c16e4803fdb868e86adf4d68f1

                                                                SHA1

                                                                01dda801ea44313fb9d858a38c16b1d9bacc52c8

                                                                SHA256

                                                                258823e5296543f589f71fef5ad2d68c93b1498eab2a8ddef4ef3af5cb5914d6

                                                                SHA512

                                                                38d174227c2bc31127790e58eeb0ff9aff885e40a1fac20619ba82d76cad941ce462ec95ceea43b9421d45f6c5e0a16258b70f2c372caed76998659a2d39e8d2

                                                              • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                                                                Filesize

                                                                233KB

                                                                MD5

                                                                30bfff5f826b2587eb0af8103ebb4375

                                                                SHA1

                                                                5b7bc30f5b133c237f35de24f85f799d51a6f0c4

                                                                SHA256

                                                                7260966d2c686f00653db013c8236f9846c8a153203fa331bda98de97acc1068

                                                                SHA512

                                                                53bd20b5050d9feda80497fcff38c07aa5d84c62be6dbf278830fc5fc2679f94af3a570da853747b59126de18620917498d36b5dff9138c19fc8b74b2a0a36ec

                                                              • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                                                                Filesize

                                                                233KB

                                                                MD5

                                                                30bfff5f826b2587eb0af8103ebb4375

                                                                SHA1

                                                                5b7bc30f5b133c237f35de24f85f799d51a6f0c4

                                                                SHA256

                                                                7260966d2c686f00653db013c8236f9846c8a153203fa331bda98de97acc1068

                                                                SHA512

                                                                53bd20b5050d9feda80497fcff38c07aa5d84c62be6dbf278830fc5fc2679f94af3a570da853747b59126de18620917498d36b5dff9138c19fc8b74b2a0a36ec

                                                              • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                                                                Filesize

                                                                233KB

                                                                MD5

                                                                30bfff5f826b2587eb0af8103ebb4375

                                                                SHA1

                                                                5b7bc30f5b133c237f35de24f85f799d51a6f0c4

                                                                SHA256

                                                                7260966d2c686f00653db013c8236f9846c8a153203fa331bda98de97acc1068

                                                                SHA512

                                                                53bd20b5050d9feda80497fcff38c07aa5d84c62be6dbf278830fc5fc2679f94af3a570da853747b59126de18620917498d36b5dff9138c19fc8b74b2a0a36ec

                                                              • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                                                                Filesize

                                                                233KB

                                                                MD5

                                                                30bfff5f826b2587eb0af8103ebb4375

                                                                SHA1

                                                                5b7bc30f5b133c237f35de24f85f799d51a6f0c4

                                                                SHA256

                                                                7260966d2c686f00653db013c8236f9846c8a153203fa331bda98de97acc1068

                                                                SHA512

                                                                53bd20b5050d9feda80497fcff38c07aa5d84c62be6dbf278830fc5fc2679f94af3a570da853747b59126de18620917498d36b5dff9138c19fc8b74b2a0a36ec

                                                              • C:\Users\Admin\AppData\Local\Temp\35731ceaf0\gntuud.exe
                                                                Filesize

                                                                233KB

                                                                MD5

                                                                30bfff5f826b2587eb0af8103ebb4375

                                                                SHA1

                                                                5b7bc30f5b133c237f35de24f85f799d51a6f0c4

                                                                SHA256

                                                                7260966d2c686f00653db013c8236f9846c8a153203fa331bda98de97acc1068

                                                                SHA512

                                                                53bd20b5050d9feda80497fcff38c07aa5d84c62be6dbf278830fc5fc2679f94af3a570da853747b59126de18620917498d36b5dff9138c19fc8b74b2a0a36ec

                                                              • C:\Users\Admin\AppData\Local\Temp\5B36.exe
                                                                Filesize

                                                                284KB

                                                                MD5

                                                                9b5be7c16e4803fdb868e86adf4d68f1

                                                                SHA1

                                                                01dda801ea44313fb9d858a38c16b1d9bacc52c8

                                                                SHA256

                                                                258823e5296543f589f71fef5ad2d68c93b1498eab2a8ddef4ef3af5cb5914d6

                                                                SHA512

                                                                38d174227c2bc31127790e58eeb0ff9aff885e40a1fac20619ba82d76cad941ce462ec95ceea43b9421d45f6c5e0a16258b70f2c372caed76998659a2d39e8d2

                                                              • C:\Users\Admin\AppData\Local\Temp\5B36.exe
                                                                Filesize

                                                                284KB

                                                                MD5

                                                                9b5be7c16e4803fdb868e86adf4d68f1

                                                                SHA1

                                                                01dda801ea44313fb9d858a38c16b1d9bacc52c8

                                                                SHA256

                                                                258823e5296543f589f71fef5ad2d68c93b1498eab2a8ddef4ef3af5cb5914d6

                                                                SHA512

                                                                38d174227c2bc31127790e58eeb0ff9aff885e40a1fac20619ba82d76cad941ce462ec95ceea43b9421d45f6c5e0a16258b70f2c372caed76998659a2d39e8d2

                                                              • C:\Users\Admin\AppData\Local\Temp\D815.exe
                                                                Filesize

                                                                233KB

                                                                MD5

                                                                30bfff5f826b2587eb0af8103ebb4375

                                                                SHA1

                                                                5b7bc30f5b133c237f35de24f85f799d51a6f0c4

                                                                SHA256

                                                                7260966d2c686f00653db013c8236f9846c8a153203fa331bda98de97acc1068

                                                                SHA512

                                                                53bd20b5050d9feda80497fcff38c07aa5d84c62be6dbf278830fc5fc2679f94af3a570da853747b59126de18620917498d36b5dff9138c19fc8b74b2a0a36ec

                                                              • C:\Users\Admin\AppData\Local\Temp\D815.exe
                                                                Filesize

                                                                233KB

                                                                MD5

                                                                30bfff5f826b2587eb0af8103ebb4375

                                                                SHA1

                                                                5b7bc30f5b133c237f35de24f85f799d51a6f0c4

                                                                SHA256

                                                                7260966d2c686f00653db013c8236f9846c8a153203fa331bda98de97acc1068

                                                                SHA512

                                                                53bd20b5050d9feda80497fcff38c07aa5d84c62be6dbf278830fc5fc2679f94af3a570da853747b59126de18620917498d36b5dff9138c19fc8b74b2a0a36ec

                                                              • C:\Users\Admin\AppData\Local\Temp\D9EB.exe
                                                                Filesize

                                                                235KB

                                                                MD5

                                                                cb41a6b7a7f4a5bfc31a327e0f09e85e

                                                                SHA1

                                                                e6651675fe2c060c92fb2ad03de90d78d30116d4

                                                                SHA256

                                                                97406ce4e2f14cee1e32d3bcd082878a106d34e179e7ab9bc04aa92e424e72bc

                                                                SHA512

                                                                e3b1a6088e0c96ce01972cb507d231927f398aebfa2e1229c9b9bfa0a87814903035cb2981b3003cd805212c5e24a37216e60f2d6cabc7ad4d42823e838d07c1

                                                              • C:\Users\Admin\AppData\Local\Temp\D9EB.exe
                                                                Filesize

                                                                235KB

                                                                MD5

                                                                cb41a6b7a7f4a5bfc31a327e0f09e85e

                                                                SHA1

                                                                e6651675fe2c060c92fb2ad03de90d78d30116d4

                                                                SHA256

                                                                97406ce4e2f14cee1e32d3bcd082878a106d34e179e7ab9bc04aa92e424e72bc

                                                                SHA512

                                                                e3b1a6088e0c96ce01972cb507d231927f398aebfa2e1229c9b9bfa0a87814903035cb2981b3003cd805212c5e24a37216e60f2d6cabc7ad4d42823e838d07c1

                                                              • C:\Users\Admin\AppData\Local\Temp\DCDA.exe
                                                                Filesize

                                                                228KB

                                                                MD5

                                                                4211aebed132ccd0b7e2ef58628c1295

                                                                SHA1

                                                                e9b27e47c6fc3bf83f8b11d0730d36c105bc078c

                                                                SHA256

                                                                9ad37a8c2f85a72f17cf7474f8493d2d49b4cdb26d211983e54b7934a152a87a

                                                                SHA512

                                                                830a9c92282eda080d19a7db7499ac13bbc846e83fd9024fd2eff06b4031ac953c8b5abac831db3e717209e30fb62628b40418d34264c72fbfd6b8e9255a9173

                                                              • C:\Users\Admin\AppData\Local\Temp\DCDA.exe
                                                                Filesize

                                                                228KB

                                                                MD5

                                                                4211aebed132ccd0b7e2ef58628c1295

                                                                SHA1

                                                                e9b27e47c6fc3bf83f8b11d0730d36c105bc078c

                                                                SHA256

                                                                9ad37a8c2f85a72f17cf7474f8493d2d49b4cdb26d211983e54b7934a152a87a

                                                                SHA512

                                                                830a9c92282eda080d19a7db7499ac13bbc846e83fd9024fd2eff06b4031ac953c8b5abac831db3e717209e30fb62628b40418d34264c72fbfd6b8e9255a9173

                                                              • C:\Users\Admin\AppData\Local\Temp\DE04.exe
                                                                Filesize

                                                                219KB

                                                                MD5

                                                                e0508e5987a2d4062288edea3e728d37

                                                                SHA1

                                                                b5b8fd66e6b915906b1bfa372e1e9a3ea4413d2f

                                                                SHA256

                                                                c5072261b7b27698e90066a45e204fc5db137427d22133d6a34dfbce68a26e13

                                                                SHA512

                                                                eebc1a1815715db08099fce922088924f47fe86a2ea905bfc9636b7adabed0decb4117fb7fcd3f1c5ea495a7f38e29d4a62b42bb089dc1a50987b56d357a12ac

                                                              • C:\Users\Admin\AppData\Local\Temp\DE04.exe
                                                                Filesize

                                                                219KB

                                                                MD5

                                                                e0508e5987a2d4062288edea3e728d37

                                                                SHA1

                                                                b5b8fd66e6b915906b1bfa372e1e9a3ea4413d2f

                                                                SHA256

                                                                c5072261b7b27698e90066a45e204fc5db137427d22133d6a34dfbce68a26e13

                                                                SHA512

                                                                eebc1a1815715db08099fce922088924f47fe86a2ea905bfc9636b7adabed0decb4117fb7fcd3f1c5ea495a7f38e29d4a62b42bb089dc1a50987b56d357a12ac

                                                              • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
                                                                Filesize

                                                                737KB

                                                                MD5

                                                                160439322faf0691177a92ef391cc99f

                                                                SHA1

                                                                8594cfd6c4bdb8d3d7b50b28f4238675babb18b2

                                                                SHA256

                                                                07842a3a936e4e71ea029870d8a247af4fdc463c78c7565e64bd7e4e3e7edb62

                                                                SHA512

                                                                ed9497b47b311a795a90c11a6af0643479185b8c20b3ff1bb7593e2e8a6d15189b4bfe7719cf89c2422570212e4a3876187131293f32ea5345f2d4752076851d

                                                              • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
                                                                Filesize

                                                                737KB

                                                                MD5

                                                                160439322faf0691177a92ef391cc99f

                                                                SHA1

                                                                8594cfd6c4bdb8d3d7b50b28f4238675babb18b2

                                                                SHA256

                                                                07842a3a936e4e71ea029870d8a247af4fdc463c78c7565e64bd7e4e3e7edb62

                                                                SHA512

                                                                ed9497b47b311a795a90c11a6af0643479185b8c20b3ff1bb7593e2e8a6d15189b4bfe7719cf89c2422570212e4a3876187131293f32ea5345f2d4752076851d

                                                              • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
                                                                Filesize

                                                                737KB

                                                                MD5

                                                                160439322faf0691177a92ef391cc99f

                                                                SHA1

                                                                8594cfd6c4bdb8d3d7b50b28f4238675babb18b2

                                                                SHA256

                                                                07842a3a936e4e71ea029870d8a247af4fdc463c78c7565e64bd7e4e3e7edb62

                                                                SHA512

                                                                ed9497b47b311a795a90c11a6af0643479185b8c20b3ff1bb7593e2e8a6d15189b4bfe7719cf89c2422570212e4a3876187131293f32ea5345f2d4752076851d

                                                              • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
                                                                Filesize

                                                                737KB

                                                                MD5

                                                                160439322faf0691177a92ef391cc99f

                                                                SHA1

                                                                8594cfd6c4bdb8d3d7b50b28f4238675babb18b2

                                                                SHA256

                                                                07842a3a936e4e71ea029870d8a247af4fdc463c78c7565e64bd7e4e3e7edb62

                                                                SHA512

                                                                ed9497b47b311a795a90c11a6af0643479185b8c20b3ff1bb7593e2e8a6d15189b4bfe7719cf89c2422570212e4a3876187131293f32ea5345f2d4752076851d

                                                              • C:\Users\Admin\AppData\Local\Temp\DFCA.exe
                                                                Filesize

                                                                737KB

                                                                MD5

                                                                160439322faf0691177a92ef391cc99f

                                                                SHA1

                                                                8594cfd6c4bdb8d3d7b50b28f4238675babb18b2

                                                                SHA256

                                                                07842a3a936e4e71ea029870d8a247af4fdc463c78c7565e64bd7e4e3e7edb62

                                                                SHA512

                                                                ed9497b47b311a795a90c11a6af0643479185b8c20b3ff1bb7593e2e8a6d15189b4bfe7719cf89c2422570212e4a3876187131293f32ea5345f2d4752076851d

                                                              • C:\Users\Admin\AppData\Local\Temp\E161.exe
                                                                Filesize

                                                                394KB

                                                                MD5

                                                                42762115d2d9d5958789ecff1b53feb7

                                                                SHA1

                                                                97bc25be309ff2220f23cdc8681865ecffa06541

                                                                SHA256

                                                                ea8d94869e3d5130f8361c48f43728de0096ac658fd41fee2a250afe77fc132d

                                                                SHA512

                                                                aff7a390104ec342a3d74ab5e0c43e50cdc3c1988b1815dd45103294d21c8169ba990c2f7d8c74253d6290428ba61c6fa5788e2b4f803d7688187003cb214ba2

                                                              • C:\Users\Admin\AppData\Local\Temp\E161.exe
                                                                Filesize

                                                                394KB

                                                                MD5

                                                                42762115d2d9d5958789ecff1b53feb7

                                                                SHA1

                                                                97bc25be309ff2220f23cdc8681865ecffa06541

                                                                SHA256

                                                                ea8d94869e3d5130f8361c48f43728de0096ac658fd41fee2a250afe77fc132d

                                                                SHA512

                                                                aff7a390104ec342a3d74ab5e0c43e50cdc3c1988b1815dd45103294d21c8169ba990c2f7d8c74253d6290428ba61c6fa5788e2b4f803d7688187003cb214ba2

                                                              • C:\Users\Admin\AppData\Local\Temp\e76728db77\nbveek.exe
                                                                Filesize

                                                                235KB

                                                                MD5

                                                                cb41a6b7a7f4a5bfc31a327e0f09e85e

                                                                SHA1

                                                                e6651675fe2c060c92fb2ad03de90d78d30116d4

                                                                SHA256

                                                                97406ce4e2f14cee1e32d3bcd082878a106d34e179e7ab9bc04aa92e424e72bc

                                                                SHA512

                                                                e3b1a6088e0c96ce01972cb507d231927f398aebfa2e1229c9b9bfa0a87814903035cb2981b3003cd805212c5e24a37216e60f2d6cabc7ad4d42823e838d07c1

                                                              • C:\Users\Admin\AppData\Local\Temp\e76728db77\nbveek.exe
                                                                Filesize

                                                                235KB

                                                                MD5

                                                                cb41a6b7a7f4a5bfc31a327e0f09e85e

                                                                SHA1

                                                                e6651675fe2c060c92fb2ad03de90d78d30116d4

                                                                SHA256

                                                                97406ce4e2f14cee1e32d3bcd082878a106d34e179e7ab9bc04aa92e424e72bc

                                                                SHA512

                                                                e3b1a6088e0c96ce01972cb507d231927f398aebfa2e1229c9b9bfa0a87814903035cb2981b3003cd805212c5e24a37216e60f2d6cabc7ad4d42823e838d07c1

                                                              • C:\Users\Admin\AppData\Local\ce32db37-61b9-4b81-8174-00d9067eadf5\DFCA.exe
                                                                Filesize

                                                                737KB

                                                                MD5

                                                                160439322faf0691177a92ef391cc99f

                                                                SHA1

                                                                8594cfd6c4bdb8d3d7b50b28f4238675babb18b2

                                                                SHA256

                                                                07842a3a936e4e71ea029870d8a247af4fdc463c78c7565e64bd7e4e3e7edb62

                                                                SHA512

                                                                ed9497b47b311a795a90c11a6af0643479185b8c20b3ff1bb7593e2e8a6d15189b4bfe7719cf89c2422570212e4a3876187131293f32ea5345f2d4752076851d

                                                              • C:\Users\Admin\AppData\Roaming\253fa33afbb5b2\cred64.dll
                                                                Filesize

                                                                126KB

                                                                MD5

                                                                bfee01170eb2d9a9d881a27d3c590b21

                                                                SHA1

                                                                1fce13219189f12350427570cf3f00eced380978

                                                                SHA256

                                                                78edd4d43c88a72fb597719e580a54f566eb146d0b4ce9fc660063971c90adcf

                                                                SHA512

                                                                123bbf0f8d8c9b8d98e44f2a38041afb3cbba68d24564976a39a9143c85fe988b4645dd092957060f6498a399210a808edebd7d35a85495927ea4b0bb5f1883a

                                                              • C:\Users\Admin\AppData\Roaming\253fa33afbb5b2\cred64.dll
                                                                Filesize

                                                                126KB

                                                                MD5

                                                                bfee01170eb2d9a9d881a27d3c590b21

                                                                SHA1

                                                                1fce13219189f12350427570cf3f00eced380978

                                                                SHA256

                                                                78edd4d43c88a72fb597719e580a54f566eb146d0b4ce9fc660063971c90adcf

                                                                SHA512

                                                                123bbf0f8d8c9b8d98e44f2a38041afb3cbba68d24564976a39a9143c85fe988b4645dd092957060f6498a399210a808edebd7d35a85495927ea4b0bb5f1883a

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
                                                                Filesize

                                                                126KB

                                                                MD5

                                                                af364df1b3d1011a1e53cc43a0f47931

                                                                SHA1

                                                                40a1afe04bb41b40c0369ac5d4707fc74583d2a3

                                                                SHA256

                                                                3357dbe44c1e509faa7b63e62b70600ef38fbc44aa9a7a4037b1edeb9c5528c2

                                                                SHA512

                                                                e25a6185d047a29797c34d43c4bed82fb3c062f057fa0d28f19bdf6b067e1166a232b981797c0d7e371bf3faa2e5b3ca00bdf8a0a8303221bdcc8b126c669f69

                                                              • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
                                                                Filesize

                                                                126KB

                                                                MD5

                                                                af364df1b3d1011a1e53cc43a0f47931

                                                                SHA1

                                                                40a1afe04bb41b40c0369ac5d4707fc74583d2a3

                                                                SHA256

                                                                3357dbe44c1e509faa7b63e62b70600ef38fbc44aa9a7a4037b1edeb9c5528c2

                                                                SHA512

                                                                e25a6185d047a29797c34d43c4bed82fb3c062f057fa0d28f19bdf6b067e1166a232b981797c0d7e371bf3faa2e5b3ca00bdf8a0a8303221bdcc8b126c669f69

                                                              • memory/112-136-0x0000000000000000-mapping.dmp
                                                              • memory/800-297-0x0000000000000000-mapping.dmp
                                                              • memory/860-196-0x0000000000000000-mapping.dmp
                                                              • memory/1092-273-0x0000000000000000-mapping.dmp
                                                              • memory/1332-292-0x00000000007C2000-0x00000000007E0000-memory.dmp
                                                                Filesize

                                                                120KB

                                                              • memory/1332-284-0x0000000000000000-mapping.dmp
                                                              • memory/1332-293-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                Filesize

                                                                452KB

                                                              • memory/1332-289-0x00000000007C2000-0x00000000007E0000-memory.dmp
                                                                Filesize

                                                                120KB

                                                              • memory/1332-290-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                Filesize

                                                                452KB

                                                              • memory/1496-281-0x0000000000733000-0x0000000000752000-memory.dmp
                                                                Filesize

                                                                124KB

                                                              • memory/1496-287-0x0000000000733000-0x0000000000752000-memory.dmp
                                                                Filesize

                                                                124KB

                                                              • memory/1496-282-0x00000000005E0000-0x000000000061C000-memory.dmp
                                                                Filesize

                                                                240KB

                                                              • memory/1496-288-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                Filesize

                                                                452KB

                                                              • memory/1496-283-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                Filesize

                                                                452KB

                                                              • memory/1496-274-0x0000000000000000-mapping.dmp
                                                              • memory/1580-279-0x0000000000000000-mapping.dmp
                                                              • memory/1896-242-0x0000000000730000-0x0000000000783000-memory.dmp
                                                                Filesize

                                                                332KB

                                                              • memory/1896-229-0x0000000000000000-mapping.dmp
                                                              • memory/1896-240-0x0000000000818000-0x0000000000846000-memory.dmp
                                                                Filesize

                                                                184KB

                                                              • memory/1988-180-0x00000000004B3000-0x00000000004C4000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/1988-149-0x0000000000000000-mapping.dmp
                                                              • memory/1988-182-0x0000000000400000-0x0000000000462000-memory.dmp
                                                                Filesize

                                                                392KB

                                                              • memory/1988-181-0x0000000000470000-0x0000000000479000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/1988-208-0x0000000000400000-0x0000000000462000-memory.dmp
                                                                Filesize

                                                                392KB

                                                              • memory/3096-235-0x0000000000000000-mapping.dmp
                                                              • memory/3188-148-0x0000000000000000-mapping.dmp
                                                              • memory/3220-224-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3220-211-0x0000000000000000-mapping.dmp
                                                              • memory/3220-216-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3220-249-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3220-214-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/3476-210-0x0000000004D90000-0x0000000004DF6000-memory.dmp
                                                                Filesize

                                                                408KB

                                                              • memory/3476-215-0x0000000005950000-0x00000000059E2000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/3476-172-0x0000000004A50000-0x0000000004A8C000-memory.dmp
                                                                Filesize

                                                                240KB

                                                              • memory/3476-162-0x0000000000000000-mapping.dmp
                                                              • memory/3476-166-0x0000000000170000-0x00000000001A2000-memory.dmp
                                                                Filesize

                                                                200KB

                                                              • memory/3476-171-0x00000000049F0000-0x0000000004A02000-memory.dmp
                                                                Filesize

                                                                72KB

                                                              • memory/3476-169-0x0000000004F40000-0x0000000005558000-memory.dmp
                                                                Filesize

                                                                6.1MB

                                                              • memory/3476-170-0x0000000004AC0000-0x0000000004BCA000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/3528-204-0x0000000000000000-mapping.dmp
                                                              • memory/3528-217-0x000000000078B000-0x000000000081C000-memory.dmp
                                                                Filesize

                                                                580KB

                                                              • memory/3892-167-0x0000000000000000-mapping.dmp
                                                              • memory/3932-143-0x0000000000000000-mapping.dmp
                                                              • memory/3936-161-0x0000000000000000-mapping.dmp
                                                              • memory/3936-294-0x0000000000000000-mapping.dmp
                                                              • memory/3936-179-0x0000000000B80000-0x0000000000BE9000-memory.dmp
                                                                Filesize

                                                                420KB

                                                              • memory/4016-202-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4016-223-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                Filesize

                                                                312KB

                                                              • memory/4016-198-0x0000000000000000-mapping.dmp
                                                              • memory/4016-248-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                Filesize

                                                                312KB

                                                              • memory/4016-203-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4016-247-0x0000000000CA4000-0x0000000000CD2000-memory.dmp
                                                                Filesize

                                                                184KB

                                                              • memory/4016-246-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4016-245-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4016-209-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4016-207-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4016-199-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4016-218-0x0000000000CA4000-0x0000000000CD2000-memory.dmp
                                                                Filesize

                                                                184KB

                                                              • memory/4092-225-0x000000000BF80000-0x000000000C142000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/4092-226-0x000000000C680000-0x000000000CBAC000-memory.dmp
                                                                Filesize

                                                                5.2MB

                                                              • memory/4092-173-0x0000000000000000-mapping.dmp
                                                              • memory/4092-174-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                Filesize

                                                                384KB

                                                              • memory/4168-303-0x0000000000400000-0x0000000000471000-memory.dmp
                                                                Filesize

                                                                452KB

                                                              • memory/4168-302-0x0000000000694000-0x00000000006B2000-memory.dmp
                                                                Filesize

                                                                120KB

                                                              • memory/4220-156-0x0000000000000000-mapping.dmp
                                                              • memory/4220-193-0x0000000000775000-0x0000000000806000-memory.dmp
                                                                Filesize

                                                                580KB

                                                              • memory/4220-194-0x0000000002110000-0x000000000222B000-memory.dmp
                                                                Filesize

                                                                1.1MB

                                                              • memory/4316-183-0x0000000004A90000-0x0000000005034000-memory.dmp
                                                                Filesize

                                                                5.6MB

                                                              • memory/4316-155-0x0000000000000000-mapping.dmp
                                                              • memory/4316-190-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4316-186-0x00000000005F3000-0x0000000000622000-memory.dmp
                                                                Filesize

                                                                188KB

                                                              • memory/4316-188-0x00000000007E0000-0x000000000082B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/4316-244-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                Filesize

                                                                516KB

                                                              • memory/4316-228-0x00000000064B0000-0x0000000006500000-memory.dmp
                                                                Filesize

                                                                320KB

                                                              • memory/4316-227-0x0000000006420000-0x0000000006496000-memory.dmp
                                                                Filesize

                                                                472KB

                                                              • memory/4556-291-0x0000000000000000-mapping.dmp
                                                              • memory/4612-135-0x0000000000400000-0x0000000000453000-memory.dmp
                                                                Filesize

                                                                332KB

                                                              • memory/4612-134-0x0000000000400000-0x0000000000453000-memory.dmp
                                                                Filesize

                                                                332KB

                                                              • memory/4612-133-0x00000000005A0000-0x00000000005A9000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/4612-132-0x0000000000749000-0x000000000075F000-memory.dmp
                                                                Filesize

                                                                88KB

                                                              • memory/4624-236-0x0000000000000000-mapping.dmp
                                                              • memory/4624-243-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                Filesize

                                                                412KB

                                                              • memory/4624-237-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                Filesize

                                                                412KB

                                                              • memory/4624-239-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                Filesize

                                                                412KB

                                                              • memory/4624-241-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                Filesize

                                                                412KB

                                                              • memory/4624-272-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                Filesize

                                                                412KB

                                                              • memory/4624-250-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/4692-142-0x0000000000000000-mapping.dmp
                                                              • memory/4736-232-0x0000000000000000-mapping.dmp
                                                              • memory/4916-271-0x0000000000000000-mapping.dmp
                                                              • memory/4924-195-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/4924-192-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/4924-197-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/4924-189-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/4924-187-0x0000000000000000-mapping.dmp
                                                              • memory/4924-205-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/4972-152-0x0000000000000000-mapping.dmp
                                                              • memory/4972-185-0x0000000000400000-0x000000000045F000-memory.dmp
                                                                Filesize

                                                                380KB

                                                              • memory/4972-184-0x0000000000653000-0x0000000000664000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/5000-139-0x0000000000000000-mapping.dmp