Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2023 16:30

General

  • Target

    09b6636b1189fa97f37b3de3383d9562d219dcf2eb064d9737ec0b8e54dc6c81.exe

  • Size

    320KB

  • MD5

    f0d1c32c25a09b343eb3500e831d1ed0

  • SHA1

    5cd4c72af7d5beb744371a895334bd3c49dec14a

  • SHA256

    09b6636b1189fa97f37b3de3383d9562d219dcf2eb064d9737ec0b8e54dc6c81

  • SHA512

    c0d8f50ccdf13cdb793e39cb2f7063f4de94e54cca9531f4d76ecafb4ffac4b8e5d95d2d8264228d972e311a5f6980ef21156f5d73199e2c79476b70cb6b9b19

  • SSDEEP

    6144:b3qwwLppjMVJaZYwBLeWTjEog1lP3Zi57QxFze:Lw1pjKeBrEogX3Zi6

Malware Config

Extracted

Family

icedid

Campaign

3131022508

C2

wagringamuk.com

Extracted

Family

djvu

C2

http://spaceris.com/lancer/get.php

Attributes
  • extension

    .zouu

  • offline_id

    7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://spaceris.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0631JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

82.115.223.77:8081

Extracted

Family

vidar

Version

2

Botnet

19

C2

https://t.me/tgdatapacks

https://steamcommunity.com/profiles/76561199469677637

Attributes
  • profile_id

    19

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 32 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 21 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 30 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09b6636b1189fa97f37b3de3383d9562d219dcf2eb064d9737ec0b8e54dc6c81.exe
    "C:\Users\Admin\AppData\Local\Temp\09b6636b1189fa97f37b3de3383d9562d219dcf2eb064d9737ec0b8e54dc6c81.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1264
  • C:\Users\Admin\AppData\Local\Temp\3DF3.exe
    C:\Users\Admin\AppData\Local\Temp\3DF3.exe
    1⤵
    • Executes dropped EXE
    PID:3880
  • C:\Users\Admin\AppData\Local\Temp\4065.exe
    C:\Users\Admin\AppData\Local\Temp\4065.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\4065.exe
      C:\Users\Admin\AppData\Local\Temp\4065.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\94455256-73ef-4a91-be05-22a48d63257c" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4924
      • C:\Users\Admin\AppData\Local\Temp\4065.exe
        "C:\Users\Admin\AppData\Local\Temp\4065.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Users\Admin\AppData\Local\Temp\4065.exe
          "C:\Users\Admin\AppData\Local\Temp\4065.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build2.exe
            "C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:4080
            • C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build2.exe
              "C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:624
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build2.exe" & exit
                7⤵
                  PID:1300
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:4504
            • C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build3.exe
              "C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build3.exe"
              5⤵
              • Executes dropped EXE
              PID:4092
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • DcRat
                • Creates scheduled task(s)
                PID:4364
    • C:\Users\Admin\AppData\Local\Temp\423B.exe
      C:\Users\Admin\AppData\Local\Temp\423B.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4392
    • C:\Users\Admin\AppData\Local\Temp\4336.exe
      C:\Users\Admin\AppData\Local\Temp\4336.exe
      1⤵
      • Executes dropped EXE
      PID:1520
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 292
        2⤵
        • Program crash
        PID:2180
    • C:\Users\Admin\AppData\Local\Temp\4A9A.exe
      C:\Users\Admin\AppData\Local\Temp\4A9A.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3120
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1240
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4452
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4316
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic cpu get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4204
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic cpu get name
            4⤵
              PID:2148
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\KxproJyTlK.exe"
            3⤵
              PID:3136
              • C:\Users\Admin\AppData\Local\Temp\KxproJyTlK.exe
                "C:\Users\Admin\AppData\Local\Temp\KxproJyTlK.exe"
                4⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:3524
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3120 -s 260
            2⤵
            • Program crash
            PID:3540
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1520 -ip 1520
          1⤵
            PID:4828
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3120 -ip 3120
            1⤵
              PID:1368
            • C:\Users\Admin\AppData\Local\Temp\E0FF.exe
              C:\Users\Admin\AppData\Local\Temp\E0FF.exe
              1⤵
              • Executes dropped EXE
              PID:1384
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp",Edoqqdswdffqipe
                2⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Checks processor information in registry
                PID:4640
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23796
                  3⤵
                  • Modifies registry class
                  • Suspicious use of FindShellTrayWindow
                  PID:3540
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 296
                2⤵
                • Program crash
                PID:3864
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1384 -ip 1384
              1⤵
                PID:4376
              • C:\Users\Admin\AppData\Local\Temp\D11.exe
                C:\Users\Admin\AppData\Local\Temp\D11.exe
                1⤵
                • Executes dropped EXE
                PID:2548
              • C:\Users\Admin\AppData\Local\Temp\566F.exe
                C:\Users\Admin\AppData\Local\Temp\566F.exe
                1⤵
                • Executes dropped EXE
                PID:1688
              • C:\Users\Admin\AppData\Local\Temp\6238.exe
                C:\Users\Admin\AppData\Local\Temp\6238.exe
                1⤵
                • Executes dropped EXE
                PID:2448
              • C:\Users\Admin\AppData\Local\Temp\64E8.exe
                C:\Users\Admin\AppData\Local\Temp\64E8.exe
                1⤵
                • Executes dropped EXE
                PID:2692
              • C:\Users\Admin\AppData\Local\Temp\6C9A.exe
                C:\Users\Admin\AppData\Local\Temp\6C9A.exe
                1⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:4552
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 884
                  2⤵
                  • Program crash
                  PID:3532
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 884
                  2⤵
                  • Program crash
                  PID:5060
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 896
                  2⤵
                  • Program crash
                  PID:4688
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 1088
                  2⤵
                  • Program crash
                  PID:3088
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 1112
                  2⤵
                  • Program crash
                  PID:1548
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 1156
                  2⤵
                  • Program crash
                  PID:3992
                • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                  "C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:2412
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 596
                    3⤵
                    • Program crash
                    PID:1972
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 740
                    3⤵
                    • Program crash
                    PID:1624
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 796
                    3⤵
                    • Program crash
                    PID:3508
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 956
                    3⤵
                    • Program crash
                    PID:2548
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 964
                    3⤵
                    • Program crash
                    PID:1192
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 988
                    3⤵
                    • Program crash
                    PID:1900
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1040
                    3⤵
                    • Program crash
                    PID:1656
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe" /F
                    3⤵
                    • DcRat
                    • Creates scheduled task(s)
                    PID:3424
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 900
                    3⤵
                    • Program crash
                    PID:4232
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 668
                    3⤵
                    • Program crash
                    PID:4852
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\727358c059" /P "Admin:N"&&CACLS "..\727358c059" /P "Admin:R" /E&&Exit
                    3⤵
                      PID:1084
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        4⤵
                          PID:2292
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "nbveek.exe" /P "Admin:N"
                          4⤵
                            PID:1204
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS "nbveek.exe" /P "Admin:R" /E
                            4⤵
                              PID:2244
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              4⤵
                                PID:1600
                              • C:\Windows\SysWOW64\cacls.exe
                                CACLS "..\727358c059" /P "Admin:N"
                                4⤵
                                  PID:4044
                                • C:\Windows\SysWOW64\cacls.exe
                                  CACLS "..\727358c059" /P "Admin:R" /E
                                  4⤵
                                    PID:3536
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1016
                                  3⤵
                                  • Program crash
                                  PID:3684
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 660
                                  3⤵
                                  • Program crash
                                  PID:3696
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1012
                                  3⤵
                                  • Program crash
                                  PID:4600
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 132
                                  3⤵
                                  • Program crash
                                  PID:4664
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 660
                                  3⤵
                                  • Program crash
                                  PID:1068
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1016
                                  3⤵
                                  • Program crash
                                  PID:1548
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 680
                                  3⤵
                                  • Program crash
                                  PID:1384
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1264
                                  3⤵
                                  • Program crash
                                  PID:3692
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1400
                                  3⤵
                                  • Program crash
                                  PID:1708
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1448
                                  3⤵
                                  • Program crash
                                  PID:3956
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1636
                                  3⤵
                                  • Program crash
                                  PID:948
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1652
                                  3⤵
                                  • Program crash
                                  PID:4484
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 1672
                                  3⤵
                                  • Program crash
                                  PID:4700
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 1092
                                2⤵
                                • Program crash
                                PID:3524
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:2416
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                  PID:3984
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:3024
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:3988
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:2828
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:3664
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:4092
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:3304
                                            • C:\Windows\explorer.exe
                                              C:\Windows\explorer.exe
                                              1⤵
                                                PID:5096
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4552 -ip 4552
                                                1⤵
                                                  PID:1452
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                    PID:2808
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4552 -ip 4552
                                                    1⤵
                                                      PID:5080
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4552 -ip 4552
                                                      1⤵
                                                        PID:4600
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4552 -ip 4552
                                                        1⤵
                                                          PID:4664
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4552 -ip 4552
                                                          1⤵
                                                            PID:4000
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4552 -ip 4552
                                                            1⤵
                                                              PID:2656
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4552 -ip 4552
                                                              1⤵
                                                                PID:4840
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:3464
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                  2⤵
                                                                  • DcRat
                                                                  • Creates scheduled task(s)
                                                                  PID:932
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2412 -ip 2412
                                                                1⤵
                                                                  PID:1892
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2412 -ip 2412
                                                                  1⤵
                                                                    PID:260
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2412 -ip 2412
                                                                    1⤵
                                                                      PID:2368
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2412 -ip 2412
                                                                      1⤵
                                                                        PID:1916
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2412 -ip 2412
                                                                        1⤵
                                                                          PID:2716
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2412 -ip 2412
                                                                          1⤵
                                                                            PID:1160
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2412 -ip 2412
                                                                            1⤵
                                                                              PID:1304
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2412 -ip 2412
                                                                              1⤵
                                                                                PID:2000
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2412 -ip 2412
                                                                                1⤵
                                                                                  PID:556
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2412 -ip 2412
                                                                                  1⤵
                                                                                    PID:4908
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2412 -ip 2412
                                                                                    1⤵
                                                                                      PID:1244
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2412 -ip 2412
                                                                                      1⤵
                                                                                        PID:4248
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2412 -ip 2412
                                                                                        1⤵
                                                                                          PID:4684
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2412 -ip 2412
                                                                                          1⤵
                                                                                            PID:3400
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2412 -ip 2412
                                                                                            1⤵
                                                                                              PID:1768
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2412 -ip 2412
                                                                                              1⤵
                                                                                                PID:4864
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2412 -ip 2412
                                                                                                1⤵
                                                                                                  PID:4820
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2412 -ip 2412
                                                                                                  1⤵
                                                                                                    PID:4692
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2412 -ip 2412
                                                                                                    1⤵
                                                                                                      PID:5040
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2412 -ip 2412
                                                                                                      1⤵
                                                                                                        PID:1856
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2412 -ip 2412
                                                                                                        1⤵
                                                                                                          PID:1948
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2412 -ip 2412
                                                                                                          1⤵
                                                                                                            PID:1972

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Execution

                                                                                                          Scripting

                                                                                                          1
                                                                                                          T1064

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053

                                                                                                          Persistence

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053

                                                                                                          Privilege Escalation

                                                                                                          Scheduled Task

                                                                                                          1
                                                                                                          T1053

                                                                                                          Defense Evasion

                                                                                                          File Permissions Modification

                                                                                                          1
                                                                                                          T1222

                                                                                                          Scripting

                                                                                                          1
                                                                                                          T1064

                                                                                                          Modify Registry

                                                                                                          2
                                                                                                          T1112

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          3
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Query Registry

                                                                                                          4
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          4
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                            Filesize

                                                                                                            133KB

                                                                                                            MD5

                                                                                                            8f73c08a9660691143661bf7332c3c27

                                                                                                            SHA1

                                                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                            SHA256

                                                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                            SHA512

                                                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                          • C:\ProgramData\nss3.dll
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                            MD5

                                                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                                                            SHA1

                                                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                            SHA256

                                                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                            SHA512

                                                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            61a9f01083346a0ee40dc68983932b14

                                                                                                            SHA1

                                                                                                            85737a00e510acc709a5ea03d04a666bf41eb912

                                                                                                            SHA256

                                                                                                            db745e7939f305e69baa8e6fda50687f545b5b9af3cffbd290f1223d7956c1e7

                                                                                                            SHA512

                                                                                                            80edf82ede77a5657e92ca9c6ec45fe28118f1f0372d33e377185f7043580ee136927922556795552b41b9bd03aaef9a0273758af375b56ad4470aa23ac88349

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            deb5907196e6e5e0e915c276f65a6924

                                                                                                            SHA1

                                                                                                            62802115ee04a17e66297fbfd5ab8d933040ffdb

                                                                                                            SHA256

                                                                                                            48c65c4f7dfbf070a4e8157cd0ec68e495eb3f963668f3d51ae6fedcff7fcda1

                                                                                                            SHA512

                                                                                                            4881fd5f46e1846f4e4dd3cb0295c5b48f62181bba01f8113520d97ee31b1489429281778d1ac0d58d02a3343ad97d24a96ce1d2bdbb1ddda2f77e5101f51c43

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            Filesize

                                                                                                            488B

                                                                                                            MD5

                                                                                                            8dc501f570dfc12c100c966c4f798e13

                                                                                                            SHA1

                                                                                                            ad64fdac06909f61649ba746a402ed39f4f1c2ef

                                                                                                            SHA256

                                                                                                            d6ad4707e1c140a04ef84cb180f61ca102d2d6f618ec050b7ac0c823dbf4ab9a

                                                                                                            SHA512

                                                                                                            ca8803e2d7644ba50daefceb73a3e6fb9cb87843aaec17f5fdd917ae3565ddae22847e9353f1dfaf6e1beb28b73985e5b2216a0e9030f8ba42744bd8f30383e5

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            Filesize

                                                                                                            482B

                                                                                                            MD5

                                                                                                            9f12c61e8fe5e5fd68fdc22755c9e729

                                                                                                            SHA1

                                                                                                            235c9a75b65237fed1b55814051dc755b5e2425a

                                                                                                            SHA256

                                                                                                            ec2016cfe7a5a5229cdd4b48528b4efd7fe4f532037026d068b4555a05c10cb9

                                                                                                            SHA512

                                                                                                            fb97db5a37bb1c666810a6bf1d1766f6d7a238e075e0055eca7f4b44b11e8e0a844eb48ec04f496672f9a36e6884ebff094c257bf720a52a146c071e310f00c7

                                                                                                          • C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build2.exe
                                                                                                            Filesize

                                                                                                            422KB

                                                                                                            MD5

                                                                                                            866933fee5234be619d89a6d6a60bd88

                                                                                                            SHA1

                                                                                                            fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                            SHA256

                                                                                                            ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                            SHA512

                                                                                                            fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                          • C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build2.exe
                                                                                                            Filesize

                                                                                                            422KB

                                                                                                            MD5

                                                                                                            866933fee5234be619d89a6d6a60bd88

                                                                                                            SHA1

                                                                                                            fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                            SHA256

                                                                                                            ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                            SHA512

                                                                                                            fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                          • C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build2.exe
                                                                                                            Filesize

                                                                                                            422KB

                                                                                                            MD5

                                                                                                            866933fee5234be619d89a6d6a60bd88

                                                                                                            SHA1

                                                                                                            fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                            SHA256

                                                                                                            ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                            SHA512

                                                                                                            fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                          • C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build3.exe
                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                                                            SHA1

                                                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                            SHA256

                                                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                            SHA512

                                                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                          • C:\Users\Admin\AppData\Local\53bde704-5f32-4483-aebf-e0fd9d7b50c3\build3.exe
                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                                                            SHA1

                                                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                            SHA256

                                                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                            SHA512

                                                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                          • C:\Users\Admin\AppData\Local\94455256-73ef-4a91-be05-22a48d63257c\4065.exe
                                                                                                            Filesize

                                                                                                            827KB

                                                                                                            MD5

                                                                                                            5d09682b08307cf7e7d4ee43b3b04791

                                                                                                            SHA1

                                                                                                            8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                            SHA256

                                                                                                            b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                            SHA512

                                                                                                            a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3DF3.exe
                                                                                                            Filesize

                                                                                                            747KB

                                                                                                            MD5

                                                                                                            02ff76dbe2bb9fc49ddea931896601d3

                                                                                                            SHA1

                                                                                                            037f7708d988957d49243b2e93df0878e22e0030

                                                                                                            SHA256

                                                                                                            30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                                                                                            SHA512

                                                                                                            79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3DF3.exe
                                                                                                            Filesize

                                                                                                            747KB

                                                                                                            MD5

                                                                                                            02ff76dbe2bb9fc49ddea931896601d3

                                                                                                            SHA1

                                                                                                            037f7708d988957d49243b2e93df0878e22e0030

                                                                                                            SHA256

                                                                                                            30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                                                                                            SHA512

                                                                                                            79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4065.exe
                                                                                                            Filesize

                                                                                                            827KB

                                                                                                            MD5

                                                                                                            5d09682b08307cf7e7d4ee43b3b04791

                                                                                                            SHA1

                                                                                                            8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                            SHA256

                                                                                                            b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                            SHA512

                                                                                                            a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4065.exe
                                                                                                            Filesize

                                                                                                            827KB

                                                                                                            MD5

                                                                                                            5d09682b08307cf7e7d4ee43b3b04791

                                                                                                            SHA1

                                                                                                            8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                            SHA256

                                                                                                            b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                            SHA512

                                                                                                            a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4065.exe
                                                                                                            Filesize

                                                                                                            827KB

                                                                                                            MD5

                                                                                                            5d09682b08307cf7e7d4ee43b3b04791

                                                                                                            SHA1

                                                                                                            8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                            SHA256

                                                                                                            b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                            SHA512

                                                                                                            a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4065.exe
                                                                                                            Filesize

                                                                                                            827KB

                                                                                                            MD5

                                                                                                            5d09682b08307cf7e7d4ee43b3b04791

                                                                                                            SHA1

                                                                                                            8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                            SHA256

                                                                                                            b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                            SHA512

                                                                                                            a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4065.exe
                                                                                                            Filesize

                                                                                                            827KB

                                                                                                            MD5

                                                                                                            5d09682b08307cf7e7d4ee43b3b04791

                                                                                                            SHA1

                                                                                                            8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                            SHA256

                                                                                                            b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                            SHA512

                                                                                                            a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\423B.exe
                                                                                                            Filesize

                                                                                                            320KB

                                                                                                            MD5

                                                                                                            089ab2124aa3085e9ec5b3c82449b820

                                                                                                            SHA1

                                                                                                            617b2ace3740c80a5427cc8ed978b88e6eb60cac

                                                                                                            SHA256

                                                                                                            5cd1c2b4a97206c2a30a794f71fa5991be3208d45cc77455f91c19e5fd2139ab

                                                                                                            SHA512

                                                                                                            8295e60f6e12dce801b030948bb9a887fb7053a5128e143858add833c83b53d36b79c55c7665187ea96791e456a5b2434618664dfc2ba4949f7022e187bc335b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\423B.exe
                                                                                                            Filesize

                                                                                                            320KB

                                                                                                            MD5

                                                                                                            089ab2124aa3085e9ec5b3c82449b820

                                                                                                            SHA1

                                                                                                            617b2ace3740c80a5427cc8ed978b88e6eb60cac

                                                                                                            SHA256

                                                                                                            5cd1c2b4a97206c2a30a794f71fa5991be3208d45cc77455f91c19e5fd2139ab

                                                                                                            SHA512

                                                                                                            8295e60f6e12dce801b030948bb9a887fb7053a5128e143858add833c83b53d36b79c55c7665187ea96791e456a5b2434618664dfc2ba4949f7022e187bc335b

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4336.exe
                                                                                                            Filesize

                                                                                                            327KB

                                                                                                            MD5

                                                                                                            1d04438d49e15bad354bc606852e43dd

                                                                                                            SHA1

                                                                                                            febdfc26cf1a443bd22ab4b0745ce21fece43556

                                                                                                            SHA256

                                                                                                            1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                                                                                            SHA512

                                                                                                            4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4336.exe
                                                                                                            Filesize

                                                                                                            327KB

                                                                                                            MD5

                                                                                                            1d04438d49e15bad354bc606852e43dd

                                                                                                            SHA1

                                                                                                            febdfc26cf1a443bd22ab4b0745ce21fece43556

                                                                                                            SHA256

                                                                                                            1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                                                                                            SHA512

                                                                                                            4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4A9A.exe
                                                                                                            Filesize

                                                                                                            4.5MB

                                                                                                            MD5

                                                                                                            1a450a1a716cdb1bc3bd0b7467c2f157

                                                                                                            SHA1

                                                                                                            195d2f7052897360b07cf68a9f05794fcb41d88e

                                                                                                            SHA256

                                                                                                            88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                                                                                            SHA512

                                                                                                            de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4A9A.exe
                                                                                                            Filesize

                                                                                                            4.5MB

                                                                                                            MD5

                                                                                                            1a450a1a716cdb1bc3bd0b7467c2f157

                                                                                                            SHA1

                                                                                                            195d2f7052897360b07cf68a9f05794fcb41d88e

                                                                                                            SHA256

                                                                                                            88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                                                                                            SHA512

                                                                                                            de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\566F.exe
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                                                            SHA1

                                                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                            SHA256

                                                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                            SHA512

                                                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\566F.exe
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                                                            SHA1

                                                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                            SHA256

                                                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                            SHA512

                                                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6238.exe
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                                                            SHA1

                                                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                            SHA256

                                                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                            SHA512

                                                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6238.exe
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                                                            SHA1

                                                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                            SHA256

                                                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                            SHA512

                                                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\64E8.exe
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                                                            SHA1

                                                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                            SHA256

                                                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                            SHA512

                                                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\64E8.exe
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                            MD5

                                                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                                                            SHA1

                                                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                            SHA256

                                                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                            SHA512

                                                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6C9A.exe
                                                                                                            Filesize

                                                                                                            369KB

                                                                                                            MD5

                                                                                                            696b5dcd846abc35c85f77bc2636a254

                                                                                                            SHA1

                                                                                                            73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                            SHA256

                                                                                                            4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                            SHA512

                                                                                                            e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6C9A.exe
                                                                                                            Filesize

                                                                                                            369KB

                                                                                                            MD5

                                                                                                            696b5dcd846abc35c85f77bc2636a254

                                                                                                            SHA1

                                                                                                            73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                            SHA256

                                                                                                            4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                            SHA512

                                                                                                            e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                            Filesize

                                                                                                            369KB

                                                                                                            MD5

                                                                                                            696b5dcd846abc35c85f77bc2636a254

                                                                                                            SHA1

                                                                                                            73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                            SHA256

                                                                                                            4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                            SHA512

                                                                                                            e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\727358c059\nbveek.exe
                                                                                                            Filesize

                                                                                                            369KB

                                                                                                            MD5

                                                                                                            696b5dcd846abc35c85f77bc2636a254

                                                                                                            SHA1

                                                                                                            73955d9da5cf1e26aa26375e922e54b9b4968649

                                                                                                            SHA256

                                                                                                            4b489ff469086c2eba75c5b3752bcee295db567f328f3c28a3309edadc4f79da

                                                                                                            SHA512

                                                                                                            e5a782b8aa8ad8fc27e44b675ba527e7029920a57860dc7989a3b04ab93a6bef31de253d5329a6eb5eeed66b7af6211cb0c494257b088dc00d681d637854421d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D11.exe
                                                                                                            Filesize

                                                                                                            338KB

                                                                                                            MD5

                                                                                                            a6102507802f07f30f26b982ea37caf8

                                                                                                            SHA1

                                                                                                            a5d49637506c2cc00962a757a9c88a4f4e8dfd07

                                                                                                            SHA256

                                                                                                            8194ebf4e5912cb4cdab7d8ec8027c7493f96da1282da0bfcb236264e2ac7028

                                                                                                            SHA512

                                                                                                            b69bcaad9592812e1d68ac1c4b827fd5ea332a88d9e70b4a0e4c32728634096a792fc329e8ffccecc4d11d7a7b7ad731d196d230ccc0abc61a1aac8bef5b7210

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D11.exe
                                                                                                            Filesize

                                                                                                            338KB

                                                                                                            MD5

                                                                                                            a6102507802f07f30f26b982ea37caf8

                                                                                                            SHA1

                                                                                                            a5d49637506c2cc00962a757a9c88a4f4e8dfd07

                                                                                                            SHA256

                                                                                                            8194ebf4e5912cb4cdab7d8ec8027c7493f96da1282da0bfcb236264e2ac7028

                                                                                                            SHA512

                                                                                                            b69bcaad9592812e1d68ac1c4b827fd5ea332a88d9e70b4a0e4c32728634096a792fc329e8ffccecc4d11d7a7b7ad731d196d230ccc0abc61a1aac8bef5b7210

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E0FF.exe
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                            MD5

                                                                                                            e5763d61c121189b79720a50d0c26927

                                                                                                            SHA1

                                                                                                            17e8a7e41480bdb1de3bc1f0f086d59ff8d22f2a

                                                                                                            SHA256

                                                                                                            83464e0024db97fa523ccf61844769dc3921ac88974012f8534e9921c67ef59b

                                                                                                            SHA512

                                                                                                            da0093375a2358acd9859fbb2e3127085ae58f9f7ff3769f9dbe9677604462814c5ea881004aa2dc4e91b161e4ef722c92149429edd9700b68704699f8196a08

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E0FF.exe
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                            MD5

                                                                                                            e5763d61c121189b79720a50d0c26927

                                                                                                            SHA1

                                                                                                            17e8a7e41480bdb1de3bc1f0f086d59ff8d22f2a

                                                                                                            SHA256

                                                                                                            83464e0024db97fa523ccf61844769dc3921ac88974012f8534e9921c67ef59b

                                                                                                            SHA512

                                                                                                            da0093375a2358acd9859fbb2e3127085ae58f9f7ff3769f9dbe9677604462814c5ea881004aa2dc4e91b161e4ef722c92149429edd9700b68704699f8196a08

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KxproJyTlK.exe
                                                                                                            Filesize

                                                                                                            214KB

                                                                                                            MD5

                                                                                                            c6917bc242058814f64360de5b4320be

                                                                                                            SHA1

                                                                                                            4c1959cc707acb43a1466d166e151c517164edc2

                                                                                                            SHA256

                                                                                                            732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                                                                                            SHA512

                                                                                                            2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\KxproJyTlK.exe
                                                                                                            Filesize

                                                                                                            214KB

                                                                                                            MD5

                                                                                                            c6917bc242058814f64360de5b4320be

                                                                                                            SHA1

                                                                                                            4c1959cc707acb43a1466d166e151c517164edc2

                                                                                                            SHA256

                                                                                                            732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                                                                                            SHA512

                                                                                                            2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                                                                                            Filesize

                                                                                                            752KB

                                                                                                            MD5

                                                                                                            710af73b2d7e92d33fac751318c08101

                                                                                                            SHA1

                                                                                                            2208c96a528b1d96e18ae47ab274f303e4099fff

                                                                                                            SHA256

                                                                                                            72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                                                                                            SHA512

                                                                                                            1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                                                                                            Filesize

                                                                                                            752KB

                                                                                                            MD5

                                                                                                            710af73b2d7e92d33fac751318c08101

                                                                                                            SHA1

                                                                                                            2208c96a528b1d96e18ae47ab274f303e4099fff

                                                                                                            SHA256

                                                                                                            72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                                                                                            SHA512

                                                                                                            1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hzAvuq.bin
                                                                                                            Filesize

                                                                                                            3B

                                                                                                            MD5

                                                                                                            844afd44ff5361df28129df1e3ef8915

                                                                                                            SHA1

                                                                                                            e925cc2bdc642a0866a7dd5a95f1f9d220b5856e

                                                                                                            SHA256

                                                                                                            24ba1e99dc06b19351323aae0d7370243d586475a634b7f6ff7927fbc72cfaed

                                                                                                            SHA512

                                                                                                            c6775d4704c041de26b0b56e2682f68fc63ce496bfdad155dcb794ade68183f2ff2da8ecf1e8c6c70f6bfab074e7a2c238decc9ce25c244d1127834cf7429d56

                                                                                                          • C:\Users\Admin\AppData\Local\bowsakkdestx.txt
                                                                                                            Filesize

                                                                                                            563B

                                                                                                            MD5

                                                                                                            3c66ee468dfa0688e6d22ca20d761140

                                                                                                            SHA1

                                                                                                            965c713cd69439ee5662125f0390a2324a7859bf

                                                                                                            SHA256

                                                                                                            4b230d2eaf9e5441f56db135faca2c761001787249d2358133e4f368061a1ea3

                                                                                                            SHA512

                                                                                                            4b29902d881bf20305322cc6a7bffb312187be86f4efa658a9d3c455e84f9f8b0d07f6f2bb6dac42ac050dc6f8d876e2b9df0ef4d5d1bb7e9be1223d652e04c6

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                                                            SHA1

                                                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                            SHA256

                                                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                            SHA512

                                                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                            Filesize

                                                                                                            9KB

                                                                                                            MD5

                                                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                                                            SHA1

                                                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                            SHA256

                                                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                            SHA512

                                                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                          • memory/624-236-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                            Filesize

                                                                                                            384KB

                                                                                                          • memory/624-243-0x00000000509A0000-0x0000000050A32000-memory.dmp
                                                                                                            Filesize

                                                                                                            584KB

                                                                                                          • memory/624-276-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                            Filesize

                                                                                                            384KB

                                                                                                          • memory/624-270-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                            Filesize

                                                                                                            384KB

                                                                                                          • memory/624-226-0x0000000000000000-mapping.dmp
                                                                                                          • memory/624-227-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                            Filesize

                                                                                                            384KB

                                                                                                          • memory/624-232-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                            Filesize

                                                                                                            384KB

                                                                                                          • memory/624-229-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                            Filesize

                                                                                                            384KB

                                                                                                          • memory/932-353-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1016-175-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1016-196-0x0000000002010000-0x00000000020A1000-memory.dmp
                                                                                                            Filesize

                                                                                                            580KB

                                                                                                          • memory/1084-365-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1204-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1240-194-0x00000000011C0000-0x0000000001636000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.5MB

                                                                                                          • memory/1240-179-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1240-181-0x00000000011C0000-0x0000000001636000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.5MB

                                                                                                          • memory/1264-135-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/1264-132-0x00000000005DE000-0x00000000005F4000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/1264-133-0x00000000005B0000-0x00000000005B9000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/1264-134-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/1300-275-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1384-265-0x0000000002044000-0x0000000002125000-memory.dmp
                                                                                                            Filesize

                                                                                                            900KB

                                                                                                          • memory/1384-266-0x0000000002250000-0x0000000002370000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/1384-267-0x0000000000400000-0x0000000000523000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/1384-237-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1520-154-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1520-171-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                            Filesize

                                                                                                            352KB

                                                                                                          • memory/1520-170-0x000000000066D000-0x0000000000683000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/1600-369-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1688-288-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1688-291-0x00000000009B0000-0x00000000009B8000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/1688-292-0x00007FFED94A0000-0x00007FFED9F61000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/1908-188-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1908-220-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/1908-197-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/1908-195-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/1908-193-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/2148-206-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2244-368-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2292-366-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2412-345-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2416-314-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2416-315-0x00000000007E0000-0x00000000007E7000-memory.dmp
                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/2416-316-0x00000000007D0000-0x00000000007DB000-memory.dmp
                                                                                                            Filesize

                                                                                                            44KB

                                                                                                          • memory/2448-293-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2448-297-0x00007FFED94A0000-0x00007FFED9F61000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/2548-278-0x000000000071D000-0x0000000000737000-memory.dmp
                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/2548-279-0x0000000000560000-0x000000000058A000-memory.dmp
                                                                                                            Filesize

                                                                                                            168KB

                                                                                                          • memory/2548-272-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2548-280-0x0000000000400000-0x000000000045A000-memory.dmp
                                                                                                            Filesize

                                                                                                            360KB

                                                                                                          • memory/2548-282-0x0000000000400000-0x000000000045A000-memory.dmp
                                                                                                            Filesize

                                                                                                            360KB

                                                                                                          • memory/2692-309-0x00007FFED94A0000-0x00007FFED9F61000-memory.dmp
                                                                                                            Filesize

                                                                                                            10.8MB

                                                                                                          • memory/2692-302-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2808-339-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2828-325-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3024-322-0x00000000009B0000-0x00000000009B5000-memory.dmp
                                                                                                            Filesize

                                                                                                            20KB

                                                                                                          • memory/3024-320-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3024-323-0x00000000009A0000-0x00000000009A9000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3120-180-0x0000000000EB0000-0x000000000132E000-memory.dmp
                                                                                                            Filesize

                                                                                                            4.5MB

                                                                                                          • memory/3120-157-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3136-218-0x0000000005320000-0x0000000005386000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/3136-212-0x0000000004B80000-0x00000000051A8000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.2MB

                                                                                                          • memory/3136-224-0x0000000005F40000-0x0000000005F62000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/3136-223-0x0000000005EF0000-0x0000000005F0A000-memory.dmp
                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/3136-225-0x0000000007000000-0x00000000075A4000-memory.dmp
                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/3136-210-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3136-211-0x00000000020E0000-0x0000000002116000-memory.dmp
                                                                                                            Filesize

                                                                                                            216KB

                                                                                                          • memory/3136-222-0x00000000069B0000-0x0000000006A46000-memory.dmp
                                                                                                            Filesize

                                                                                                            600KB

                                                                                                          • memory/3136-217-0x0000000004A30000-0x0000000004A52000-memory.dmp
                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/3136-219-0x0000000005400000-0x0000000005466000-memory.dmp
                                                                                                            Filesize

                                                                                                            408KB

                                                                                                          • memory/3136-221-0x0000000005A00000-0x0000000005A1E000-memory.dmp
                                                                                                            Filesize

                                                                                                            120KB

                                                                                                          • memory/3304-332-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3424-364-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3512-165-0x0000000002330000-0x000000000244B000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.1MB

                                                                                                          • memory/3512-148-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3512-164-0x0000000002083000-0x0000000002114000-memory.dmp
                                                                                                            Filesize

                                                                                                            580KB

                                                                                                          • memory/3524-240-0x0000000002DD9000-0x0000000002DE9000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3524-242-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                                                                                            Filesize

                                                                                                            39.6MB

                                                                                                          • memory/3524-271-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                                                                                            Filesize

                                                                                                            39.6MB

                                                                                                          • memory/3524-234-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3524-241-0x0000000002DB0000-0x0000000002DB9000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3536-371-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3540-305-0x000002086DD40000-0x000002086DE80000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/3540-301-0x00007FF7EAF06890-mapping.dmp
                                                                                                          • memory/3540-310-0x000002086DED0000-0x000002086E18B000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                          • memory/3540-306-0x000002086DD40000-0x000002086DE80000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/3540-308-0x0000000000A20000-0x0000000000CCA000-memory.dmp
                                                                                                            Filesize

                                                                                                            2.7MB

                                                                                                          • memory/3592-160-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3592-161-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/3592-169-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/3592-177-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/3592-163-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/3592-172-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/3880-139-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            776KB

                                                                                                          • memory/3880-141-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/3880-142-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            776KB

                                                                                                          • memory/3880-136-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3880-140-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            776KB

                                                                                                          • memory/3984-318-0x00000000007A0000-0x00000000007A9000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3984-319-0x0000000000790000-0x000000000079F000-memory.dmp
                                                                                                            Filesize

                                                                                                            60KB

                                                                                                          • memory/3984-317-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3988-326-0x0000000000700000-0x0000000000706000-memory.dmp
                                                                                                            Filesize

                                                                                                            24KB

                                                                                                          • memory/3988-327-0x00000000006F0000-0x00000000006FC000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/3988-324-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4044-370-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4080-231-0x0000000001F80000-0x0000000001FCC000-memory.dmp
                                                                                                            Filesize

                                                                                                            304KB

                                                                                                          • memory/4080-230-0x000000000052D000-0x000000000055A000-memory.dmp
                                                                                                            Filesize

                                                                                                            180KB

                                                                                                          • memory/4080-207-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4092-328-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4092-213-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4204-205-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4316-204-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4364-216-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4392-176-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/4392-168-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                            Filesize

                                                                                                            344KB

                                                                                                          • memory/4392-166-0x00000000006FD000-0x0000000000713000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/4392-167-0x00000000006B0000-0x00000000006B9000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/4392-151-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4452-202-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4504-277-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4552-311-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4640-249-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4640-321-0x0000000005D60000-0x00000000068BB000-memory.dmp
                                                                                                            Filesize

                                                                                                            11.4MB

                                                                                                          • memory/4640-296-0x0000000004300000-0x0000000004440000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4640-285-0x0000000005D60000-0x00000000068BB000-memory.dmp
                                                                                                            Filesize

                                                                                                            11.4MB

                                                                                                          • memory/4640-298-0x0000000004300000-0x0000000004440000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4640-287-0x0000000004300000-0x0000000004440000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4640-307-0x0000000004379000-0x000000000437B000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/4640-299-0x0000000004300000-0x0000000004440000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4640-286-0x0000000004300000-0x0000000004440000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4640-300-0x0000000004300000-0x0000000004440000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.2MB

                                                                                                          • memory/4640-283-0x0000000005D60000-0x00000000068BB000-memory.dmp
                                                                                                            Filesize

                                                                                                            11.4MB

                                                                                                          • memory/4904-203-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4924-173-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5096-336-0x0000000000000000-mapping.dmp