Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2023 22:01

General

  • Target

    7c46178edd00f3e93ad3cbfa7863ee643a0e79c1ac92eeeba42335e51855a423.exe

  • Size

    321KB

  • MD5

    b4be08f67e4b5fed600bf5558b119168

  • SHA1

    1085a0382315e70dcf742419ed281516d5c9bfd5

  • SHA256

    7c46178edd00f3e93ad3cbfa7863ee643a0e79c1ac92eeeba42335e51855a423

  • SHA512

    4bf5854c89816bed737f0e86180f0e3d9fb4435df638e8c5bd9ef55f69d240e6272c7aa419acea859fce769faf6ec98fb3c8ac62324192b483c856698b9013e1

  • SSDEEP

    6144:OeAK9ry/8eXKyJRj8Itb+/1AP3Zi5tflxFzk:O49ry/8e6+FtYU3Zizfl8

Malware Config

Extracted

Family

icedid

Campaign

3131022508

C2

wagringamuk.com

Extracted

Family

djvu

C2

http://spaceris.com/lancer/get.php

Attributes
  • extension

    .zouu

  • offline_id

    7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://spaceris.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0631JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

82.115.223.77:8081

Extracted

Family

vidar

Version

2

Botnet

19

C2

https://t.me/tgdatapacks

https://steamcommunity.com/profiles/76561199469677637

Attributes
  • profile_id

    19

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 31 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 27 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c46178edd00f3e93ad3cbfa7863ee643a0e79c1ac92eeeba42335e51855a423.exe
    "C:\Users\Admin\AppData\Local\Temp\7c46178edd00f3e93ad3cbfa7863ee643a0e79c1ac92eeeba42335e51855a423.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1048
  • C:\Users\Admin\AppData\Local\Temp\3D47.exe
    C:\Users\Admin\AppData\Local\Temp\3D47.exe
    1⤵
    • Executes dropped EXE
    PID:3288
  • C:\Users\Admin\AppData\Local\Temp\3E33.exe
    C:\Users\Admin\AppData\Local\Temp\3E33.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\3E33.exe
      C:\Users\Admin\AppData\Local\Temp\3E33.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\70d01bcf-2646-4de3-9774-2d53ee487a92" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2840
      • C:\Users\Admin\AppData\Local\Temp\3E33.exe
        "C:\Users\Admin\AppData\Local\Temp\3E33.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Users\Admin\AppData\Local\Temp\3E33.exe
          "C:\Users\Admin\AppData\Local\Temp\3E33.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3660
          • C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build2.exe
            "C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:3816
            • C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build2.exe
              "C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:432
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build2.exe" & exit
                7⤵
                  PID:3136
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:4244
            • C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build3.exe
              "C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build3.exe"
              5⤵
              • Executes dropped EXE
              PID:2508
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • DcRat
                • Creates scheduled task(s)
                PID:2084
    • C:\Users\Admin\AppData\Local\Temp\4028.exe
      C:\Users\Admin\AppData\Local\Temp\4028.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3784
    • C:\Users\Admin\AppData\Local\Temp\4161.exe
      C:\Users\Admin\AppData\Local\Temp\4161.exe
      1⤵
      • Executes dropped EXE
      PID:64
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 64 -s 344
        2⤵
        • Program crash
        PID:4548
    • C:\Users\Admin\AppData\Local\Temp\4923.exe
      C:\Users\Admin\AppData\Local\Temp\4923.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3080
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2188
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2504
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2452
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3104
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic cpu get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5036
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic cpu get name
            4⤵
              PID:1988
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\nUVWpEmKhx.exe"
            3⤵
              PID:4960
              • C:\Users\Admin\AppData\Local\Temp\nUVWpEmKhx.exe
                "C:\Users\Admin\AppData\Local\Temp\nUVWpEmKhx.exe"
                4⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:4844
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 152
            2⤵
            • Program crash
            PID:1932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 64 -ip 64
          1⤵
            PID:3832
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3080 -ip 3080
            1⤵
              PID:1096
            • C:\Users\Admin\AppData\Local\Temp\DE5F.exe
              C:\Users\Admin\AppData\Local\Temp\DE5F.exe
              1⤵
              • Executes dropped EXE
              PID:3740
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 560
                2⤵
                • Program crash
                PID:1080
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp",Edoqqdswdffqipe
                2⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Checks processor information in registry
                PID:4872
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23796
                  3⤵
                  • Modifies registry class
                  • Suspicious use of FindShellTrayWindow
                  PID:1612
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3740 -ip 3740
              1⤵
                PID:2792
              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                1⤵
                • Executes dropped EXE
                PID:3224
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  2⤵
                  • DcRat
                  • Creates scheduled task(s)
                  PID:4028
              • C:\Users\Admin\AppData\Local\Temp\67A4.exe
                C:\Users\Admin\AppData\Local\Temp\67A4.exe
                1⤵
                • Executes dropped EXE
                PID:2132
              • C:\Windows\System32\rundll32.exe
                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                1⤵
                  PID:2064
                • C:\Users\Admin\AppData\Local\Temp\73FA.exe
                  C:\Users\Admin\AppData\Local\Temp\73FA.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1928
                • C:\Users\Admin\AppData\Local\Temp\787F.exe
                  C:\Users\Admin\AppData\Local\Temp\787F.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2068
                • C:\Users\Admin\AppData\Local\Temp\7DEE.exe
                  C:\Users\Admin\AppData\Local\Temp\7DEE.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:4016
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 912
                    2⤵
                    • Program crash
                    PID:2692
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 960
                    2⤵
                    • Program crash
                    PID:1684
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 968
                    2⤵
                    • Program crash
                    PID:4832
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 920
                    2⤵
                    • Program crash
                    PID:3924
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 920
                    2⤵
                    • Program crash
                    PID:3352
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1136
                    2⤵
                    • Program crash
                    PID:4480
                  • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                    "C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe"
                    2⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    PID:3608
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 596
                      3⤵
                      • Program crash
                      PID:864
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 740
                      3⤵
                      • Program crash
                      PID:2820
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 844
                      3⤵
                      • Program crash
                      PID:4720
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 952
                      3⤵
                      • Program crash
                      PID:3528
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 996
                      3⤵
                      • Program crash
                      PID:2312
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 952
                      3⤵
                      • Program crash
                      PID:4396
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 1036
                      3⤵
                      • Program crash
                      PID:3784
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe" /F
                      3⤵
                      • DcRat
                      • Creates scheduled task(s)
                      PID:544
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 900
                      3⤵
                      • Program crash
                      PID:1280
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 668
                      3⤵
                      • Program crash
                      PID:4804
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\727358c059" /P "Admin:N"&&CACLS "..\727358c059" /P "Admin:R" /E&&Exit
                      3⤵
                        PID:2076
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          4⤵
                            PID:1340
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS "nbveek.exe" /P "Admin:N"
                            4⤵
                              PID:4992
                            • C:\Windows\SysWOW64\cacls.exe
                              CACLS "nbveek.exe" /P "Admin:R" /E
                              4⤵
                                PID:364
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                4⤵
                                  PID:2740
                                • C:\Windows\SysWOW64\cacls.exe
                                  CACLS "..\727358c059" /P "Admin:N"
                                  4⤵
                                    PID:688
                                  • C:\Windows\SysWOW64\cacls.exe
                                    CACLS "..\727358c059" /P "Admin:R" /E
                                    4⤵
                                      PID:2464
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 836
                                    3⤵
                                    • Program crash
                                    PID:4236
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 896
                                    3⤵
                                    • Program crash
                                    PID:1596
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 836
                                    3⤵
                                    • Program crash
                                    PID:520
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 748
                                    3⤵
                                    • Program crash
                                    PID:2692
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 596
                                    3⤵
                                    • Program crash
                                    PID:1684
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 896
                                    3⤵
                                    • Program crash
                                    PID:4452
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 668
                                    3⤵
                                    • Program crash
                                    PID:5076
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 1244
                                    3⤵
                                    • Program crash
                                    PID:5084
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 1420
                                    3⤵
                                    • Program crash
                                    PID:2340
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 1600
                                    3⤵
                                    • Program crash
                                    PID:4848
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 1640
                                    3⤵
                                    • Program crash
                                    PID:4216
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3608 -s 1660
                                    3⤵
                                    • Program crash
                                    PID:2100
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1268
                                  2⤵
                                  • Program crash
                                  PID:4892
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:3840
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  1⤵
                                    PID:4716
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:4420
                                    • C:\Windows\explorer.exe
                                      C:\Windows\explorer.exe
                                      1⤵
                                        PID:1316
                                      • C:\Windows\SysWOW64\explorer.exe
                                        C:\Windows\SysWOW64\explorer.exe
                                        1⤵
                                          PID:2528
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:3156
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4016 -ip 4016
                                            1⤵
                                              PID:2864
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              1⤵
                                                PID:2004
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4016 -ip 4016
                                                1⤵
                                                  PID:3108
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4016 -ip 4016
                                                  1⤵
                                                    PID:4008
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe
                                                    1⤵
                                                      PID:3988
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4016 -ip 4016
                                                      1⤵
                                                        PID:4356
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4016 -ip 4016
                                                        1⤵
                                                          PID:4212
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:1924
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4016 -ip 4016
                                                            1⤵
                                                              PID:2856
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4016 -ip 4016
                                                              1⤵
                                                                PID:4864
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3608 -ip 3608
                                                                1⤵
                                                                  PID:4332
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3608 -ip 3608
                                                                  1⤵
                                                                    PID:1080
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3608 -ip 3608
                                                                    1⤵
                                                                      PID:4796
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3608 -ip 3608
                                                                      1⤵
                                                                        PID:220
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3608 -ip 3608
                                                                        1⤵
                                                                          PID:3136
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3608 -ip 3608
                                                                          1⤵
                                                                            PID:4260
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3608 -ip 3608
                                                                            1⤵
                                                                              PID:4000
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3608 -ip 3608
                                                                              1⤵
                                                                                PID:4104
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3608 -ip 3608
                                                                                1⤵
                                                                                  PID:2208
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3608 -ip 3608
                                                                                  1⤵
                                                                                    PID:1656
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3608 -ip 3608
                                                                                    1⤵
                                                                                      PID:4920
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 3608 -ip 3608
                                                                                      1⤵
                                                                                        PID:2480
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3608 -ip 3608
                                                                                        1⤵
                                                                                          PID:3504
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 3608 -ip 3608
                                                                                          1⤵
                                                                                            PID:4324
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3608 -ip 3608
                                                                                            1⤵
                                                                                              PID:4868
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3608 -ip 3608
                                                                                              1⤵
                                                                                                PID:2880
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3608 -ip 3608
                                                                                                1⤵
                                                                                                  PID:3900
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 3608 -ip 3608
                                                                                                  1⤵
                                                                                                    PID:1020
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3608 -ip 3608
                                                                                                    1⤵
                                                                                                      PID:2956
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 3608 -ip 3608
                                                                                                      1⤵
                                                                                                        PID:2276
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 3608 -ip 3608
                                                                                                        1⤵
                                                                                                          PID:3548
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4712

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Execution

                                                                                                        Scripting

                                                                                                        1
                                                                                                        T1064

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1060

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Defense Evasion

                                                                                                        File Permissions Modification

                                                                                                        1
                                                                                                        T1222

                                                                                                        Scripting

                                                                                                        1
                                                                                                        T1064

                                                                                                        Modify Registry

                                                                                                        2
                                                                                                        T1112

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        3
                                                                                                        T1081

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        4
                                                                                                        T1012

                                                                                                        System Information Discovery

                                                                                                        4
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        3
                                                                                                        T1005

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\ProgramData\mozglue.dll
                                                                                                          Filesize

                                                                                                          133KB

                                                                                                          MD5

                                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                                          SHA1

                                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                          SHA256

                                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                          SHA512

                                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                        • C:\ProgramData\nss3.dll
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                          MD5

                                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                                          SHA1

                                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                          SHA256

                                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                          SHA512

                                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          61a9f01083346a0ee40dc68983932b14

                                                                                                          SHA1

                                                                                                          85737a00e510acc709a5ea03d04a666bf41eb912

                                                                                                          SHA256

                                                                                                          db745e7939f305e69baa8e6fda50687f545b5b9af3cffbd290f1223d7956c1e7

                                                                                                          SHA512

                                                                                                          80edf82ede77a5657e92ca9c6ec45fe28118f1f0372d33e377185f7043580ee136927922556795552b41b9bd03aaef9a0273758af375b56ad4470aa23ac88349

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          deb5907196e6e5e0e915c276f65a6924

                                                                                                          SHA1

                                                                                                          62802115ee04a17e66297fbfd5ab8d933040ffdb

                                                                                                          SHA256

                                                                                                          48c65c4f7dfbf070a4e8157cd0ec68e495eb3f963668f3d51ae6fedcff7fcda1

                                                                                                          SHA512

                                                                                                          4881fd5f46e1846f4e4dd3cb0295c5b48f62181bba01f8113520d97ee31b1489429281778d1ac0d58d02a3343ad97d24a96ce1d2bdbb1ddda2f77e5101f51c43

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                          Filesize

                                                                                                          488B

                                                                                                          MD5

                                                                                                          d3a9ff289c50fa083afda757e8c8151c

                                                                                                          SHA1

                                                                                                          eb5437f6e03982fa03bef15bfbff0c9783e31b9c

                                                                                                          SHA256

                                                                                                          e309d5f072235f7ec52d465533b343206fb08f40047e26df70fce5820004da13

                                                                                                          SHA512

                                                                                                          f54f7cadeaa5a72b57d2ec246b9e15bd59b123fb928dffa5195aaef39c2846c9ed9c0bf51ee0d5274a3e8d7cd85c54b811caf9480a3de71882a5373191b12b75

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                          Filesize

                                                                                                          482B

                                                                                                          MD5

                                                                                                          544a4ab57da2f56c808de3193c6e9a71

                                                                                                          SHA1

                                                                                                          8c66de52b261e8b60bfb3d2fa64166827708169d

                                                                                                          SHA256

                                                                                                          932868a05bc3c23889d24de772ef4481b1237e3e607fd092f3982805dc6b720a

                                                                                                          SHA512

                                                                                                          06d5bf2ffdb9c1b184801dacae94b00b0f1941a1844d28996e9d910fec092b8111650dbccfbc5dc9f5695d092ccd8d54329533dcc82659a74e45507a09742bd8

                                                                                                        • C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build2.exe
                                                                                                          Filesize

                                                                                                          422KB

                                                                                                          MD5

                                                                                                          866933fee5234be619d89a6d6a60bd88

                                                                                                          SHA1

                                                                                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                          SHA256

                                                                                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                          SHA512

                                                                                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                        • C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build2.exe
                                                                                                          Filesize

                                                                                                          422KB

                                                                                                          MD5

                                                                                                          866933fee5234be619d89a6d6a60bd88

                                                                                                          SHA1

                                                                                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                          SHA256

                                                                                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                          SHA512

                                                                                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                        • C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build2.exe
                                                                                                          Filesize

                                                                                                          422KB

                                                                                                          MD5

                                                                                                          866933fee5234be619d89a6d6a60bd88

                                                                                                          SHA1

                                                                                                          fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                          SHA256

                                                                                                          ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                          SHA512

                                                                                                          fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                        • C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build3.exe
                                                                                                          Filesize

                                                                                                          9KB

                                                                                                          MD5

                                                                                                          9ead10c08e72ae41921191f8db39bc16

                                                                                                          SHA1

                                                                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                          SHA256

                                                                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                          SHA512

                                                                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                        • C:\Users\Admin\AppData\Local\2e9e5daf-4e58-4f65-8d60-d3437197d3b6\build3.exe
                                                                                                          Filesize

                                                                                                          9KB

                                                                                                          MD5

                                                                                                          9ead10c08e72ae41921191f8db39bc16

                                                                                                          SHA1

                                                                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                          SHA256

                                                                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                          SHA512

                                                                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                        • C:\Users\Admin\AppData\Local\70d01bcf-2646-4de3-9774-2d53ee487a92\3E33.exe
                                                                                                          Filesize

                                                                                                          827KB

                                                                                                          MD5

                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                          SHA1

                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                          SHA256

                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                          SHA512

                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3D47.exe
                                                                                                          Filesize

                                                                                                          747KB

                                                                                                          MD5

                                                                                                          02ff76dbe2bb9fc49ddea931896601d3

                                                                                                          SHA1

                                                                                                          037f7708d988957d49243b2e93df0878e22e0030

                                                                                                          SHA256

                                                                                                          30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                                                                                          SHA512

                                                                                                          79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3D47.exe
                                                                                                          Filesize

                                                                                                          747KB

                                                                                                          MD5

                                                                                                          02ff76dbe2bb9fc49ddea931896601d3

                                                                                                          SHA1

                                                                                                          037f7708d988957d49243b2e93df0878e22e0030

                                                                                                          SHA256

                                                                                                          30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                                                                                          SHA512

                                                                                                          79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3E33.exe
                                                                                                          Filesize

                                                                                                          827KB

                                                                                                          MD5

                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                          SHA1

                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                          SHA256

                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                          SHA512

                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3E33.exe
                                                                                                          Filesize

                                                                                                          827KB

                                                                                                          MD5

                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                          SHA1

                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                          SHA256

                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                          SHA512

                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3E33.exe
                                                                                                          Filesize

                                                                                                          827KB

                                                                                                          MD5

                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                          SHA1

                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                          SHA256

                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                          SHA512

                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3E33.exe
                                                                                                          Filesize

                                                                                                          827KB

                                                                                                          MD5

                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                          SHA1

                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                          SHA256

                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                          SHA512

                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3E33.exe
                                                                                                          Filesize

                                                                                                          827KB

                                                                                                          MD5

                                                                                                          5d09682b08307cf7e7d4ee43b3b04791

                                                                                                          SHA1

                                                                                                          8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                          SHA256

                                                                                                          b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                          SHA512

                                                                                                          a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4028.exe
                                                                                                          Filesize

                                                                                                          319KB

                                                                                                          MD5

                                                                                                          7d07191d454cbcdfae89cb9fea27e0e8

                                                                                                          SHA1

                                                                                                          58be168cd1e68d140afc2d8f7a74252efc620203

                                                                                                          SHA256

                                                                                                          1c62dd3f8f2ad659ced2d8566c8b234cb4cdb602d098c1563d914dc31f68d9d5

                                                                                                          SHA512

                                                                                                          0683e43ccbe2936ab5b78c1f5205ddcecfe9ad76c4ca97361723ac55654387b12b5a89f99d9bb9b31922e1a9ead94817527af9435ca3764aa814b96b69bb531e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4028.exe
                                                                                                          Filesize

                                                                                                          319KB

                                                                                                          MD5

                                                                                                          7d07191d454cbcdfae89cb9fea27e0e8

                                                                                                          SHA1

                                                                                                          58be168cd1e68d140afc2d8f7a74252efc620203

                                                                                                          SHA256

                                                                                                          1c62dd3f8f2ad659ced2d8566c8b234cb4cdb602d098c1563d914dc31f68d9d5

                                                                                                          SHA512

                                                                                                          0683e43ccbe2936ab5b78c1f5205ddcecfe9ad76c4ca97361723ac55654387b12b5a89f99d9bb9b31922e1a9ead94817527af9435ca3764aa814b96b69bb531e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4161.exe
                                                                                                          Filesize

                                                                                                          327KB

                                                                                                          MD5

                                                                                                          1d04438d49e15bad354bc606852e43dd

                                                                                                          SHA1

                                                                                                          febdfc26cf1a443bd22ab4b0745ce21fece43556

                                                                                                          SHA256

                                                                                                          1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                                                                                          SHA512

                                                                                                          4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4161.exe
                                                                                                          Filesize

                                                                                                          327KB

                                                                                                          MD5

                                                                                                          1d04438d49e15bad354bc606852e43dd

                                                                                                          SHA1

                                                                                                          febdfc26cf1a443bd22ab4b0745ce21fece43556

                                                                                                          SHA256

                                                                                                          1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                                                                                          SHA512

                                                                                                          4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4923.exe
                                                                                                          Filesize

                                                                                                          4.5MB

                                                                                                          MD5

                                                                                                          1a450a1a716cdb1bc3bd0b7467c2f157

                                                                                                          SHA1

                                                                                                          195d2f7052897360b07cf68a9f05794fcb41d88e

                                                                                                          SHA256

                                                                                                          88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                                                                                          SHA512

                                                                                                          de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4923.exe
                                                                                                          Filesize

                                                                                                          4.5MB

                                                                                                          MD5

                                                                                                          1a450a1a716cdb1bc3bd0b7467c2f157

                                                                                                          SHA1

                                                                                                          195d2f7052897360b07cf68a9f05794fcb41d88e

                                                                                                          SHA256

                                                                                                          88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                                                                                          SHA512

                                                                                                          de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\67A4.exe
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                          SHA1

                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                          SHA256

                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                          SHA512

                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\67A4.exe
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                          SHA1

                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                          SHA256

                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                          SHA512

                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                          Filesize

                                                                                                          369KB

                                                                                                          MD5

                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                          SHA1

                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                          SHA256

                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                          SHA512

                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                          Filesize

                                                                                                          369KB

                                                                                                          MD5

                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                          SHA1

                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                          SHA256

                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                          SHA512

                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                          Filesize

                                                                                                          369KB

                                                                                                          MD5

                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                          SHA1

                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                          SHA256

                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                          SHA512

                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\73FA.exe
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                          SHA1

                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                          SHA256

                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                          SHA512

                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\73FA.exe
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                          SHA1

                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                          SHA256

                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                          SHA512

                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\787F.exe
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                          SHA1

                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                          SHA256

                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                          SHA512

                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\787F.exe
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                          MD5

                                                                                                          9748489855d9dd82ab09da5e3e55b19e

                                                                                                          SHA1

                                                                                                          6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                          SHA256

                                                                                                          05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                          SHA512

                                                                                                          7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7DEE.exe
                                                                                                          Filesize

                                                                                                          369KB

                                                                                                          MD5

                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                          SHA1

                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                          SHA256

                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                          SHA512

                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7DEE.exe
                                                                                                          Filesize

                                                                                                          369KB

                                                                                                          MD5

                                                                                                          696b5dcd846abc35c85f77bc2636a254

                                                                                                          SHA1

                                                                                                          73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                          SHA256

                                                                                                          4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                          SHA512

                                                                                                          e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DE5F.exe
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                          MD5

                                                                                                          2b7a30fa1b68b7191a92b896aa981e22

                                                                                                          SHA1

                                                                                                          12b3ab61e535ea0293aea9eb97f3d9ee88e89b37

                                                                                                          SHA256

                                                                                                          991b640f62662dd0e33788fab50821ba534e58dbd278b4f1ada75da2e7af9f16

                                                                                                          SHA512

                                                                                                          be9427aceab8a5e99f9d23a391b9c038d537ae7bd95f6956a08a8688658aa2474e1716ac19d91fcd770343bb7fe5ca9b3bbaa1a050f4497494e31a1855cc8fba

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DE5F.exe
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                          MD5

                                                                                                          2b7a30fa1b68b7191a92b896aa981e22

                                                                                                          SHA1

                                                                                                          12b3ab61e535ea0293aea9eb97f3d9ee88e89b37

                                                                                                          SHA256

                                                                                                          991b640f62662dd0e33788fab50821ba534e58dbd278b4f1ada75da2e7af9f16

                                                                                                          SHA512

                                                                                                          be9427aceab8a5e99f9d23a391b9c038d537ae7bd95f6956a08a8688658aa2474e1716ac19d91fcd770343bb7fe5ca9b3bbaa1a050f4497494e31a1855cc8fba

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                                                                                          Filesize

                                                                                                          752KB

                                                                                                          MD5

                                                                                                          710af73b2d7e92d33fac751318c08101

                                                                                                          SHA1

                                                                                                          2208c96a528b1d96e18ae47ab274f303e4099fff

                                                                                                          SHA256

                                                                                                          72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                                                                                          SHA512

                                                                                                          1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                                                                                          Filesize

                                                                                                          752KB

                                                                                                          MD5

                                                                                                          710af73b2d7e92d33fac751318c08101

                                                                                                          SHA1

                                                                                                          2208c96a528b1d96e18ae47ab274f303e4099fff

                                                                                                          SHA256

                                                                                                          72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                                                                                          SHA512

                                                                                                          1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nUVWpEmKhx.exe
                                                                                                          Filesize

                                                                                                          214KB

                                                                                                          MD5

                                                                                                          c6917bc242058814f64360de5b4320be

                                                                                                          SHA1

                                                                                                          4c1959cc707acb43a1466d166e151c517164edc2

                                                                                                          SHA256

                                                                                                          732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                                                                                          SHA512

                                                                                                          2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nUVWpEmKhx.exe
                                                                                                          Filesize

                                                                                                          214KB

                                                                                                          MD5

                                                                                                          c6917bc242058814f64360de5b4320be

                                                                                                          SHA1

                                                                                                          4c1959cc707acb43a1466d166e151c517164edc2

                                                                                                          SHA256

                                                                                                          732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                                                                                          SHA512

                                                                                                          2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          Filesize

                                                                                                          9KB

                                                                                                          MD5

                                                                                                          9ead10c08e72ae41921191f8db39bc16

                                                                                                          SHA1

                                                                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                          SHA256

                                                                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                          SHA512

                                                                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                          Filesize

                                                                                                          9KB

                                                                                                          MD5

                                                                                                          9ead10c08e72ae41921191f8db39bc16

                                                                                                          SHA1

                                                                                                          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                          SHA256

                                                                                                          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                          SHA512

                                                                                                          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                        • memory/64-152-0x0000000000000000-mapping.dmp
                                                                                                        • memory/64-170-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                          Filesize

                                                                                                          352KB

                                                                                                        • memory/64-169-0x000000000074D000-0x0000000000763000-memory.dmp
                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/364-358-0x0000000000000000-mapping.dmp
                                                                                                        • memory/432-216-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                          Filesize

                                                                                                          384KB

                                                                                                        • memory/432-215-0x0000000000000000-mapping.dmp
                                                                                                        • memory/432-264-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                          Filesize

                                                                                                          384KB

                                                                                                        • memory/432-259-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                          Filesize

                                                                                                          384KB

                                                                                                        • memory/432-218-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                          Filesize

                                                                                                          384KB

                                                                                                        • memory/432-238-0x00000000509A0000-0x0000000050A32000-memory.dmp
                                                                                                          Filesize

                                                                                                          584KB

                                                                                                        • memory/432-221-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                          Filesize

                                                                                                          384KB

                                                                                                        • memory/432-223-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                          Filesize

                                                                                                          384KB

                                                                                                        • memory/544-352-0x0000000000000000-mapping.dmp
                                                                                                        • memory/688-360-0x0000000000000000-mapping.dmp
                                                                                                        • memory/692-159-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/692-175-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/692-161-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/692-164-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/692-158-0x0000000000000000-mapping.dmp
                                                                                                        • memory/692-165-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/1048-134-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                          Filesize

                                                                                                          344KB

                                                                                                        • memory/1048-132-0x00000000006CE000-0x00000000006E4000-memory.dmp
                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/1048-135-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                          Filesize

                                                                                                          344KB

                                                                                                        • memory/1048-133-0x00000000005F0000-0x00000000005F9000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/1316-317-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1316-319-0x0000000000AA0000-0x0000000000AAC000-memory.dmp
                                                                                                          Filesize

                                                                                                          48KB

                                                                                                        • memory/1316-318-0x0000000000AB0000-0x0000000000AB6000-memory.dmp
                                                                                                          Filesize

                                                                                                          24KB

                                                                                                        • memory/1340-356-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1612-286-0x0000018313F00000-0x0000018314040000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/1612-290-0x0000018312490000-0x000001831274B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.7MB

                                                                                                        • memory/1612-288-0x0000018313F00000-0x0000018314040000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/1612-289-0x00000000001F0000-0x000000000049A000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.7MB

                                                                                                        • memory/1612-287-0x0000018312490000-0x000001831274B000-memory.dmp
                                                                                                          Filesize

                                                                                                          2.7MB

                                                                                                        • memory/1612-284-0x00007FF6BF606890-mapping.dmp
                                                                                                        • memory/1924-333-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1928-300-0x00007FFE2ECB0000-0x00007FFE2F771000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1928-297-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1988-207-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2004-329-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2068-304-0x00007FFE2ECB0000-0x00007FFE2F771000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2068-301-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2076-355-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2084-211-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2132-296-0x00007FFE2ECB0000-0x00007FFE2F771000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/2132-292-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2132-295-0x0000000000610000-0x0000000000618000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/2188-189-0x0000000000A50000-0x0000000000EC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.5MB

                                                                                                        • memory/2188-199-0x0000000000A50000-0x0000000000EC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.5MB

                                                                                                        • memory/2188-188-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2452-201-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2464-361-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2504-200-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2508-208-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2528-320-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2528-322-0x0000000000AB0000-0x0000000000AD7000-memory.dmp
                                                                                                          Filesize

                                                                                                          156KB

                                                                                                        • memory/2528-321-0x0000000000AE0000-0x0000000000B02000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/2740-359-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2840-171-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3080-195-0x0000000000850000-0x0000000000CCE000-memory.dmp
                                                                                                          Filesize

                                                                                                          4.5MB

                                                                                                        • memory/3080-155-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3104-205-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3136-260-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3156-325-0x0000000000710000-0x0000000000719000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/3156-324-0x0000000000720000-0x0000000000725000-memory.dmp
                                                                                                          Filesize

                                                                                                          20KB

                                                                                                        • memory/3156-323-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3288-148-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                                                          Filesize

                                                                                                          776KB

                                                                                                        • memory/3288-139-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/3288-136-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3608-338-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3660-183-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/3660-177-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3660-212-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/3660-181-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/3660-180-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/3740-261-0x0000000002003000-0x00000000020E4000-memory.dmp
                                                                                                          Filesize

                                                                                                          900KB

                                                                                                        • memory/3740-263-0x00000000023C0000-0x00000000024E0000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3740-235-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3740-265-0x0000000000400000-0x0000000000523000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/3784-176-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                          Filesize

                                                                                                          344KB

                                                                                                        • memory/3784-168-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                          Filesize

                                                                                                          344KB

                                                                                                        • memory/3784-167-0x0000000000560000-0x0000000000569000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/3784-166-0x00000000007ED000-0x0000000000802000-memory.dmp
                                                                                                          Filesize

                                                                                                          84KB

                                                                                                        • memory/3784-149-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3816-202-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3816-220-0x00000000020B0000-0x00000000020FC000-memory.dmp
                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/3816-219-0x00000000005DE000-0x000000000060B000-memory.dmp
                                                                                                          Filesize

                                                                                                          180KB

                                                                                                        • memory/3840-310-0x0000000000ED0000-0x0000000000EDB000-memory.dmp
                                                                                                          Filesize

                                                                                                          44KB

                                                                                                        • memory/3840-309-0x0000000000EE0000-0x0000000000EE7000-memory.dmp
                                                                                                          Filesize

                                                                                                          28KB

                                                                                                        • memory/3840-308-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3988-332-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4016-326-0x000000000056D000-0x000000000058D000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4016-305-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4028-275-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4244-268-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4420-314-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4420-316-0x0000000000A40000-0x0000000000A49000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/4420-315-0x0000000000A50000-0x0000000000A55000-memory.dmp
                                                                                                          Filesize

                                                                                                          20KB

                                                                                                        • memory/4488-145-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4488-162-0x0000000002099000-0x000000000212A000-memory.dmp
                                                                                                          Filesize

                                                                                                          580KB

                                                                                                        • memory/4488-163-0x0000000002270000-0x000000000238B000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.1MB

                                                                                                        • memory/4700-173-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4700-182-0x0000000001FBB000-0x000000000204C000-memory.dmp
                                                                                                          Filesize

                                                                                                          580KB

                                                                                                        • memory/4716-311-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4716-312-0x0000000000BF0000-0x0000000000BF9000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/4716-313-0x0000000000BE0000-0x0000000000BEF000-memory.dmp
                                                                                                          Filesize

                                                                                                          60KB

                                                                                                        • memory/4844-233-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4844-269-0x0000000002C79000-0x0000000002C89000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/4844-271-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                                                                                          Filesize

                                                                                                          39.6MB

                                                                                                        • memory/4844-272-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                                                                                          Filesize

                                                                                                          39.6MB

                                                                                                        • memory/4844-270-0x0000000002BD0000-0x0000000002BD9000-memory.dmp
                                                                                                          Filesize

                                                                                                          36KB

                                                                                                        • memory/4872-291-0x0000000005D30000-0x000000000688B000-memory.dmp
                                                                                                          Filesize

                                                                                                          11.4MB

                                                                                                        • memory/4872-282-0x00000000041F0000-0x0000000004330000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/4872-278-0x00000000041F0000-0x0000000004330000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/4872-280-0x00000000041F0000-0x0000000004330000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/4872-281-0x00000000041F0000-0x0000000004330000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/4872-262-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4872-283-0x00000000041F0000-0x0000000004330000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/4872-277-0x0000000005D30000-0x000000000688B000-memory.dmp
                                                                                                          Filesize

                                                                                                          11.4MB

                                                                                                        • memory/4872-279-0x00000000041F0000-0x0000000004330000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.2MB

                                                                                                        • memory/4872-285-0x0000000004269000-0x000000000426B000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4872-276-0x0000000005D30000-0x000000000688B000-memory.dmp
                                                                                                          Filesize

                                                                                                          11.4MB

                                                                                                        • memory/4960-229-0x0000000006260000-0x000000000627A000-memory.dmp
                                                                                                          Filesize

                                                                                                          104KB

                                                                                                        • memory/4960-226-0x00000000057D0000-0x0000000005836000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/4960-225-0x00000000056B0000-0x0000000005716000-memory.dmp
                                                                                                          Filesize

                                                                                                          408KB

                                                                                                        • memory/4960-228-0x0000000006F30000-0x0000000006FC6000-memory.dmp
                                                                                                          Filesize

                                                                                                          600KB

                                                                                                        • memory/4960-222-0x0000000004EE0000-0x0000000005508000-memory.dmp
                                                                                                          Filesize

                                                                                                          6.2MB

                                                                                                        • memory/4960-213-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4960-214-0x0000000002450000-0x0000000002486000-memory.dmp
                                                                                                          Filesize

                                                                                                          216KB

                                                                                                        • memory/4960-227-0x0000000005D80000-0x0000000005D9E000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/4960-230-0x00000000062B0000-0x00000000062D2000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4960-224-0x0000000004EB0000-0x0000000004ED2000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/4960-231-0x0000000007580000-0x0000000007B24000-memory.dmp
                                                                                                          Filesize

                                                                                                          5.6MB

                                                                                                        • memory/4992-357-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5036-206-0x0000000000000000-mapping.dmp