Analysis

  • max time kernel
    114s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2023 23:05

General

  • Target

    c74865e9a13198e7ea38c50e12ed832c4409f4e9f541d0a7c42b64a2a12e9d4d.exe

  • Size

    246KB

  • MD5

    3782919e36c384f4fcd6249246e327df

  • SHA1

    bf0b40d2e4b4d2bb5b9ef981ca5521eb1535cb93

  • SHA256

    c74865e9a13198e7ea38c50e12ed832c4409f4e9f541d0a7c42b64a2a12e9d4d

  • SHA512

    900884646cb1e46077953ba34a33fb12ac64bec27fd7fac0eb062303dfef8742701d2d6e0316fa0e2e56c413555879fcf9b17b72f1d64eb80f980e707ff86830

  • SSDEEP

    3072:wuf2gQ/tL5lxqnkd6qVpRFNV2L08o1SnIiRPDbf8EFVUCYM:3fFYtL5lvd6qvngo1EvN

Malware Config

Extracted

Family

djvu

C2

http://jiqaz.com/lancer/get.php

Attributes
  • extension

    .hhoo

  • offline_id

    dMMXkgwQTycP13C5xwPbHDSzhx1ZxiPgIMZXewt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://jiqaz.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-UQkYLBSiQ4 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0648JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

2.5

Botnet

19

Attributes
  • profile_id

    19

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    ad75d4e2e9636ca662a337b6e798d36159f23acfc89bbe9400d0d451bd8d69fd

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\c74865e9a13198e7ea38c50e12ed832c4409f4e9f541d0a7c42b64a2a12e9d4d.exe
      "C:\Users\Admin\AppData\Local\Temp\c74865e9a13198e7ea38c50e12ed832c4409f4e9f541d0a7c42b64a2a12e9d4d.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3796
    • C:\Users\Admin\AppData\Local\Temp\CB05.exe
      C:\Users\Admin\AppData\Local\Temp\CB05.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Creates scheduled task(s)
        PID:3148
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 1028
        3⤵
        • Program crash
        PID:2372
    • C:\Users\Admin\AppData\Local\Temp\CC20.exe
      C:\Users\Admin\AppData\Local\Temp\CC20.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Users\Admin\AppData\Local\Temp\CC20.exe
        C:\Users\Admin\AppData\Local\Temp\CC20.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\icacls.exe
          icacls "C:\Users\Admin\AppData\Local\5b9a9927-955c-4bdd-be38-e0a19a6b1dd4" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          4⤵
          • Modifies file permissions
          PID:436
        • C:\Users\Admin\AppData\Local\Temp\CC20.exe
          "C:\Users\Admin\AppData\Local\Temp\CC20.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Users\Admin\AppData\Local\Temp\CC20.exe
            "C:\Users\Admin\AppData\Local\Temp\CC20.exe" --Admin IsNotAutoStart IsNotTask
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4644
            • C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build2.exe
              "C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build2.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:3752
              • C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build2.exe
                "C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build2.exe"
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4468
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build2.exe" & exit
                  8⤵
                    PID:5104
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      9⤵
                      • Delays execution with timeout.exe
                      PID:3976
              • C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build3.exe
                "C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build3.exe"
                6⤵
                • Executes dropped EXE
                PID:2588
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  7⤵
                  • Creates scheduled task(s)
                  PID:992
      • C:\Users\Admin\AppData\Local\Temp\D018.exe
        C:\Users\Admin\AppData\Local\Temp\D018.exe
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:1468
      • C:\Users\Admin\AppData\Local\Temp\D375.exe
        C:\Users\Admin\AppData\Local\Temp\D375.exe
        2⤵
        • Executes dropped EXE
        PID:4460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 452
          3⤵
          • Program crash
          PID:3820
      • C:\Users\Admin\AppData\Local\Temp\DF8B.exe
        C:\Users\Admin\AppData\Local\Temp\DF8B.exe
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1216
        • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
          "C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"
          3⤵
          • Executes dropped EXE
          PID:3400
        • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
          "C:\Users\Admin\AppData\Local\Temp\XandETC.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          PID:1804
        • C:\Users\Admin\AppData\Local\Temp\liyy.exe
          "C:\Users\Admin\AppData\Local\Temp\liyy.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2676
          • C:\Users\Admin\AppData\Local\Temp\liyy.exe
            "C:\Users\Admin\AppData\Local\Temp\liyy.exe" -h
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2312
      • C:\Users\Admin\AppData\Local\Temp\F249.exe
        C:\Users\Admin\AppData\Local\Temp\F249.exe
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
          "C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"
          3⤵
          • Executes dropped EXE
          PID:3356
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 1540
          3⤵
          • Program crash
          PID:1552
      • C:\Users\Admin\AppData\Local\Temp\F72C.exe
        C:\Users\Admin\AppData\Local\Temp\F72C.exe
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4104
      • C:\Users\Admin\AppData\Local\Temp\F960.exe
        C:\Users\Admin\AppData\Local\Temp\F960.exe
        2⤵
        • Executes dropped EXE
        PID:5036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5036 -s 452
          3⤵
          • Program crash
          PID:4484
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3148
      • C:\Users\Admin\AppData\Local\Temp\AABF.exe
        C:\Users\Admin\AppData\Local\Temp\AABF.exe
        2⤵
        • Executes dropped EXE
        PID:1084
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
        2⤵
          PID:3944
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:3392
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:1056
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:2588
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:4240
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:3208
          • C:\Windows\System32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
            3⤵
              PID:4732
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
              3⤵
                PID:2008
              • C:\Windows\System32\reg.exe
                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                3⤵
                  PID:2400
                • C:\Windows\System32\reg.exe
                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                  3⤵
                    PID:2648
                  • C:\Windows\System32\reg.exe
                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                    3⤵
                      PID:4972
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3368
                  • C:\Windows\System32\cmd.exe
                    C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                    2⤵
                      PID:816
                      • C:\Windows\System32\powercfg.exe
                        powercfg /x -hibernate-timeout-ac 0
                        3⤵
                          PID:3780
                        • C:\Windows\System32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          3⤵
                            PID:4812
                          • C:\Windows\System32\powercfg.exe
                            powercfg /x -standby-timeout-ac 0
                            3⤵
                              PID:4204
                            • C:\Windows\System32\powercfg.exe
                              powercfg /x -standby-timeout-dc 0
                              3⤵
                                PID:3008
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#iqegjinl#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "NoteUpdateTaskMachineQC" } Else { "C:\Program Files\Notepad\Chrome\updater.exe" }
                              2⤵
                                PID:1332
                                • C:\Windows\system32\schtasks.exe
                                  "C:\Windows\system32\schtasks.exe" /run /tn NoteUpdateTaskMachineQC
                                  3⤵
                                    PID:3552
                                • C:\Users\Admin\AppData\Local\Temp\D635.exe
                                  C:\Users\Admin\AppData\Local\Temp\D635.exe
                                  2⤵
                                    PID:4460
                                  • C:\Users\Admin\AppData\Local\Temp\F8E1.exe
                                    C:\Users\Admin\AppData\Local\Temp\F8E1.exe
                                    2⤵
                                      PID:1724
                                    • C:\Users\Admin\AppData\Local\Temp\FFC8.exe
                                      C:\Users\Admin\AppData\Local\Temp\FFC8.exe
                                      2⤵
                                        PID:3976
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                          3⤵
                                            PID:3460
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 248
                                            3⤵
                                            • Program crash
                                            PID:3036
                                        • C:\Users\Admin\AppData\Local\Temp\B71.exe
                                          C:\Users\Admin\AppData\Local\Temp\B71.exe
                                          2⤵
                                            PID:4684
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            2⤵
                                              PID:1316
                                            • C:\Windows\explorer.exe
                                              C:\Windows\explorer.exe
                                              2⤵
                                                PID:4272
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                2⤵
                                                  PID:2484
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe
                                                  2⤵
                                                    PID:3204
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    2⤵
                                                      PID:112
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      2⤵
                                                        PID:2960
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        2⤵
                                                          PID:4248
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4460 -ip 4460
                                                        1⤵
                                                          PID:4228
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3448 -ip 3448
                                                          1⤵
                                                            PID:2168
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4784 -ip 4784
                                                            1⤵
                                                              PID:2260
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5036 -ip 5036
                                                              1⤵
                                                                PID:880
                                                              • C:\Windows\system32\rundll32.exe
                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                PID:4276
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  PID:2188
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 604
                                                                    3⤵
                                                                    • Program crash
                                                                    PID:3760
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2188 -ip 2188
                                                                1⤵
                                                                  PID:5060
                                                                • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                  C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:3136
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:2440
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                    2⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:3336
                                                                • C:\Program Files\Notepad\Chrome\updater.exe
                                                                  "C:\Program Files\Notepad\Chrome\updater.exe"
                                                                  1⤵
                                                                    PID:4836
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3976 -ip 3976
                                                                    1⤵
                                                                      PID:4400
                                                                    • C:\Windows\system32\msiexec.exe
                                                                      C:\Windows\system32\msiexec.exe /V
                                                                      1⤵
                                                                        PID:3868

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v6

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Program Files\Notepad\Chrome\updater.exe
                                                                        Filesize

                                                                        3.7MB

                                                                        MD5

                                                                        3006b49f3a30a80bb85074c279acc7df

                                                                        SHA1

                                                                        728a7a867d13ad0034c29283939d94f0df6c19df

                                                                        SHA256

                                                                        f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                        SHA512

                                                                        e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                      • C:\ProgramData\mozglue.dll
                                                                        Filesize

                                                                        593KB

                                                                        MD5

                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                        SHA1

                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                        SHA256

                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                        SHA512

                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                      • C:\ProgramData\nss3.dll
                                                                        Filesize

                                                                        2.0MB

                                                                        MD5

                                                                        1cc453cdf74f31e4d913ff9c10acdde2

                                                                        SHA1

                                                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                        SHA256

                                                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                        SHA512

                                                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        e825419f5d91cbb7dd2c1407c2ae4c08

                                                                        SHA1

                                                                        daca95b9bffaff1aacb09d09292a41c5e98f0d12

                                                                        SHA256

                                                                        01a7d3b0ef49c660185536f53cfa2744c7784aef0981df4fd03ae06770b25376

                                                                        SHA512

                                                                        e4c0b3dea86821de18a10f43dac1263cf917075b620cd4f6ca22331dec27ca0c89b57145e33de8f502e09c1bcfaa400d27cb601f315b1a8b4c851f15064fd514

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        0e8f1fb71254974e1d528b62e7b02e8b

                                                                        SHA1

                                                                        2275bdfb4779b15a886d9558ee3e0ce97112ddee

                                                                        SHA256

                                                                        f5e027fd76267c7668098a78724a82ca20ffb6818fc4e5b6eb9669866f32800c

                                                                        SHA512

                                                                        f084ae94658a9a8db6da8437cd8ad913e9820ff6f05f974ca165ee7af98a0cbf32e87fde1e263c9a7ec9d7877de44ee0ab1dd22269135a03a922d7dcc6473304

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                        Filesize

                                                                        488B

                                                                        MD5

                                                                        63c0b136ad389dd6ff6c78028bac75c0

                                                                        SHA1

                                                                        83808bccc42eb48fa2340b9e93de65a89eddcace

                                                                        SHA256

                                                                        5570a83aa1b4e3b41c3f55891e40adc4b0cc9c68a2a53b37458828c06d2160c3

                                                                        SHA512

                                                                        1465117ae8b35924affbb217da4f989c31f14ee588afbbb1451a63867a75ced26ef75d19ec7f44a52d92b064767738e0c367ce846f1569c4fc84b966fe931a0c

                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                        Filesize

                                                                        482B

                                                                        MD5

                                                                        d1f2df9ab0a61297d0536188603bd286

                                                                        SHA1

                                                                        e519a1d8100531adf353ad7900d914ec11174197

                                                                        SHA256

                                                                        646ec013486343447445dccf8427b4eec4fb043e7e3df8afe8a84145ee7c6e8e

                                                                        SHA512

                                                                        4dcf9986e23c83f7d70280831b018eb5486f813b6377b22cb9f4597d58e1ee09eaf0888810cca2fa31dce1033131af857c1b0b6d607a710ef4dd1b207ff7f2c0

                                                                      • C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build2.exe
                                                                        Filesize

                                                                        325KB

                                                                        MD5

                                                                        4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                        SHA1

                                                                        7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                        SHA256

                                                                        e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                        SHA512

                                                                        b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                      • C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build2.exe
                                                                        Filesize

                                                                        325KB

                                                                        MD5

                                                                        4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                        SHA1

                                                                        7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                        SHA256

                                                                        e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                        SHA512

                                                                        b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                      • C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build2.exe
                                                                        Filesize

                                                                        325KB

                                                                        MD5

                                                                        4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                        SHA1

                                                                        7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                        SHA256

                                                                        e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                        SHA512

                                                                        b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                      • C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build3.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Local\3f9f0067-900a-4a9f-9526-34e062bdc10f\build3.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Local\5b9a9927-955c-4bdd-be38-e0a19a6b1dd4\CC20.exe
                                                                        Filesize

                                                                        749KB

                                                                        MD5

                                                                        087f75c142ef66212e79e99f26abf68a

                                                                        SHA1

                                                                        44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                        SHA256

                                                                        571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                        SHA512

                                                                        3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                        Filesize

                                                                        2KB

                                                                        MD5

                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                        SHA1

                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                        SHA256

                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                        SHA512

                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                        SHA1

                                                                        c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                        SHA256

                                                                        2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                        SHA512

                                                                        60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        831a3f37810a3748beb333a8f9b9c48e

                                                                        SHA1

                                                                        4c3129e12053c72b0efe69c858a1e35b9ec6f6aa

                                                                        SHA256

                                                                        5f8e63f7ac94ea20edf5910aa2e0f8bd5dc9d8f1739b5e6740408902df37b844

                                                                        SHA512

                                                                        51ab8e8a1fdad4a822c6002162cbd1f441fe787689bcb33a1eaf9761d0b7baec998117ade85780da49cdc0ef4f79ccb2bb7f7011743d0926d49341a41338b1da

                                                                      • C:\Users\Admin\AppData\Local\Temp\AABF.exe
                                                                        Filesize

                                                                        3.7MB

                                                                        MD5

                                                                        7ee996a68962de3a3acef23ff58584b0

                                                                        SHA1

                                                                        f12fdd6dfd3f624de0224858f758ee6a34d888bc

                                                                        SHA256

                                                                        3bf0c4808692853d0cde415761de4050669b8d8165afa8d6520901111b5ac64a

                                                                        SHA512

                                                                        eb325dd9dd1a1a5ba4923b49e17d983d2ac471c5c0e580a9a8d340ec056ede8ad77566f4b2e54028f724055977add05c2e387bd43cd3aa0fa26e16bb4e7ae0d8

                                                                      • C:\Users\Admin\AppData\Local\Temp\AABF.exe
                                                                        Filesize

                                                                        3.7MB

                                                                        MD5

                                                                        7ee996a68962de3a3acef23ff58584b0

                                                                        SHA1

                                                                        f12fdd6dfd3f624de0224858f758ee6a34d888bc

                                                                        SHA256

                                                                        3bf0c4808692853d0cde415761de4050669b8d8165afa8d6520901111b5ac64a

                                                                        SHA512

                                                                        eb325dd9dd1a1a5ba4923b49e17d983d2ac471c5c0e580a9a8d340ec056ede8ad77566f4b2e54028f724055977add05c2e387bd43cd3aa0fa26e16bb4e7ae0d8

                                                                      • C:\Users\Admin\AppData\Local\Temp\B71.exe
                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        9748489855d9dd82ab09da5e3e55b19e

                                                                        SHA1

                                                                        6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                        SHA256

                                                                        05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                        SHA512

                                                                        7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                      • C:\Users\Admin\AppData\Local\Temp\B71.exe
                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        9748489855d9dd82ab09da5e3e55b19e

                                                                        SHA1

                                                                        6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                        SHA256

                                                                        05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                        SHA512

                                                                        7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                      • C:\Users\Admin\AppData\Local\Temp\CB05.exe
                                                                        Filesize

                                                                        274KB

                                                                        MD5

                                                                        422bae02b141829ff15435a9116e33f7

                                                                        SHA1

                                                                        c5521bdc6287df403cbbf89f282e810aa001ae49

                                                                        SHA256

                                                                        c02b287cfde7eeea78da65bb100f6d84a2ada656653234e3eaae732ddc4f607e

                                                                        SHA512

                                                                        a5133919d1f41db225418ea7bad7e28ef7985ebffc0e4f4b7f9b1f99cb804e7e6223af5d81519447764d2ae00498c6676e8cb8bfb957b124091dc7fbb1e82f34

                                                                      • C:\Users\Admin\AppData\Local\Temp\CB05.exe
                                                                        Filesize

                                                                        274KB

                                                                        MD5

                                                                        422bae02b141829ff15435a9116e33f7

                                                                        SHA1

                                                                        c5521bdc6287df403cbbf89f282e810aa001ae49

                                                                        SHA256

                                                                        c02b287cfde7eeea78da65bb100f6d84a2ada656653234e3eaae732ddc4f607e

                                                                        SHA512

                                                                        a5133919d1f41db225418ea7bad7e28ef7985ebffc0e4f4b7f9b1f99cb804e7e6223af5d81519447764d2ae00498c6676e8cb8bfb957b124091dc7fbb1e82f34

                                                                      • C:\Users\Admin\AppData\Local\Temp\CC20.exe
                                                                        Filesize

                                                                        749KB

                                                                        MD5

                                                                        087f75c142ef66212e79e99f26abf68a

                                                                        SHA1

                                                                        44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                        SHA256

                                                                        571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                        SHA512

                                                                        3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                      • C:\Users\Admin\AppData\Local\Temp\CC20.exe
                                                                        Filesize

                                                                        749KB

                                                                        MD5

                                                                        087f75c142ef66212e79e99f26abf68a

                                                                        SHA1

                                                                        44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                        SHA256

                                                                        571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                        SHA512

                                                                        3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                      • C:\Users\Admin\AppData\Local\Temp\CC20.exe
                                                                        Filesize

                                                                        749KB

                                                                        MD5

                                                                        087f75c142ef66212e79e99f26abf68a

                                                                        SHA1

                                                                        44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                        SHA256

                                                                        571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                        SHA512

                                                                        3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                      • C:\Users\Admin\AppData\Local\Temp\CC20.exe
                                                                        Filesize

                                                                        749KB

                                                                        MD5

                                                                        087f75c142ef66212e79e99f26abf68a

                                                                        SHA1

                                                                        44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                        SHA256

                                                                        571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                        SHA512

                                                                        3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                      • C:\Users\Admin\AppData\Local\Temp\CC20.exe
                                                                        Filesize

                                                                        749KB

                                                                        MD5

                                                                        087f75c142ef66212e79e99f26abf68a

                                                                        SHA1

                                                                        44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                        SHA256

                                                                        571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                        SHA512

                                                                        3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                      • C:\Users\Admin\AppData\Local\Temp\D018.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        10e568948579f977cb69ffed8f2e8af7

                                                                        SHA1

                                                                        b0d919310fccc9165a09de9a9b95048002298a50

                                                                        SHA256

                                                                        31cd04c09f6eb1ddcbb4de6dbdaafe57464aa35d1fdc6ae20039e2711fa76b71

                                                                        SHA512

                                                                        6a79d131f0c290af040980862e03f5c1209ac91a265cdcf0b25253e33003585e99a2ddad0c16284194288708444d6b2bb286435b2b893a28d634cacc80e1fe11

                                                                      • C:\Users\Admin\AppData\Local\Temp\D018.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        10e568948579f977cb69ffed8f2e8af7

                                                                        SHA1

                                                                        b0d919310fccc9165a09de9a9b95048002298a50

                                                                        SHA256

                                                                        31cd04c09f6eb1ddcbb4de6dbdaafe57464aa35d1fdc6ae20039e2711fa76b71

                                                                        SHA512

                                                                        6a79d131f0c290af040980862e03f5c1209ac91a265cdcf0b25253e33003585e99a2ddad0c16284194288708444d6b2bb286435b2b893a28d634cacc80e1fe11

                                                                      • C:\Users\Admin\AppData\Local\Temp\D375.exe
                                                                        Filesize

                                                                        249KB

                                                                        MD5

                                                                        ed86d9e08939d6f6fee7937766ee84b2

                                                                        SHA1

                                                                        d4115df848d418ec05997a45685c16b2ce6551c0

                                                                        SHA256

                                                                        f934a76e36688444d9d41e9defb86b2c392d400f0ba1b8947205f9245fe0007b

                                                                        SHA512

                                                                        9ab33d73297c81ebbe2d7cd2e9183b979fcbc14200c876304fcb43f1acfb1d420b96e1a6fdf2782f4ab17162fbb230baeeab195063332b81d780a75bb8d4de0f

                                                                      • C:\Users\Admin\AppData\Local\Temp\D375.exe
                                                                        Filesize

                                                                        249KB

                                                                        MD5

                                                                        ed86d9e08939d6f6fee7937766ee84b2

                                                                        SHA1

                                                                        d4115df848d418ec05997a45685c16b2ce6551c0

                                                                        SHA256

                                                                        f934a76e36688444d9d41e9defb86b2c392d400f0ba1b8947205f9245fe0007b

                                                                        SHA512

                                                                        9ab33d73297c81ebbe2d7cd2e9183b979fcbc14200c876304fcb43f1acfb1d420b96e1a6fdf2782f4ab17162fbb230baeeab195063332b81d780a75bb8d4de0f

                                                                      • C:\Users\Admin\AppData\Local\Temp\D635.exe
                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        9748489855d9dd82ab09da5e3e55b19e

                                                                        SHA1

                                                                        6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                        SHA256

                                                                        05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                        SHA512

                                                                        7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                      • C:\Users\Admin\AppData\Local\Temp\D635.exe
                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        9748489855d9dd82ab09da5e3e55b19e

                                                                        SHA1

                                                                        6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                        SHA256

                                                                        05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                        SHA512

                                                                        7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                      • C:\Users\Admin\AppData\Local\Temp\DF8B.exe
                                                                        Filesize

                                                                        7.5MB

                                                                        MD5

                                                                        52f4f9797fbb76785a1b8cf695e65a15

                                                                        SHA1

                                                                        32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                        SHA256

                                                                        1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                        SHA512

                                                                        3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                      • C:\Users\Admin\AppData\Local\Temp\DF8B.exe
                                                                        Filesize

                                                                        7.5MB

                                                                        MD5

                                                                        52f4f9797fbb76785a1b8cf695e65a15

                                                                        SHA1

                                                                        32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                        SHA256

                                                                        1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                        SHA512

                                                                        3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                      • C:\Users\Admin\AppData\Local\Temp\F249.exe
                                                                        Filesize

                                                                        7.5MB

                                                                        MD5

                                                                        52f4f9797fbb76785a1b8cf695e65a15

                                                                        SHA1

                                                                        32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                        SHA256

                                                                        1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                        SHA512

                                                                        3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                      • C:\Users\Admin\AppData\Local\Temp\F249.exe
                                                                        Filesize

                                                                        7.5MB

                                                                        MD5

                                                                        52f4f9797fbb76785a1b8cf695e65a15

                                                                        SHA1

                                                                        32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                        SHA256

                                                                        1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                        SHA512

                                                                        3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                      • C:\Users\Admin\AppData\Local\Temp\F72C.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        c3930d1f11425f93631557cb762e32fd

                                                                        SHA1

                                                                        498320119f85c455cc5dca8f2aa60aa9290de90f

                                                                        SHA256

                                                                        cb3c83da32f0b4243c341c37e9865ddaaa0a612b333f372671e3610fb8b8f586

                                                                        SHA512

                                                                        d4c62aa173ce314c91104db30d6032c5e6c501cb4094aa761edb1e55e66c7b645b3e834db590da2d5c3e7550865cdfd191f4282588e262211d5dce3445babfa5

                                                                      • C:\Users\Admin\AppData\Local\Temp\F72C.exe
                                                                        Filesize

                                                                        246KB

                                                                        MD5

                                                                        c3930d1f11425f93631557cb762e32fd

                                                                        SHA1

                                                                        498320119f85c455cc5dca8f2aa60aa9290de90f

                                                                        SHA256

                                                                        cb3c83da32f0b4243c341c37e9865ddaaa0a612b333f372671e3610fb8b8f586

                                                                        SHA512

                                                                        d4c62aa173ce314c91104db30d6032c5e6c501cb4094aa761edb1e55e66c7b645b3e834db590da2d5c3e7550865cdfd191f4282588e262211d5dce3445babfa5

                                                                      • C:\Users\Admin\AppData\Local\Temp\F8E1.exe
                                                                        Filesize

                                                                        5.3MB

                                                                        MD5

                                                                        870406ba58703185ab2c177bd7c1ecaf

                                                                        SHA1

                                                                        e5f688ee7319c5391ccc3215f4cae5323870aca9

                                                                        SHA256

                                                                        256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                                                                        SHA512

                                                                        f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                                                                      • C:\Users\Admin\AppData\Local\Temp\F8E1.exe
                                                                        Filesize

                                                                        5.3MB

                                                                        MD5

                                                                        870406ba58703185ab2c177bd7c1ecaf

                                                                        SHA1

                                                                        e5f688ee7319c5391ccc3215f4cae5323870aca9

                                                                        SHA256

                                                                        256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                                                                        SHA512

                                                                        f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                                                                      • C:\Users\Admin\AppData\Local\Temp\F960.exe
                                                                        Filesize

                                                                        249KB

                                                                        MD5

                                                                        fc2a89cb0358344fd0de4fad66fee79f

                                                                        SHA1

                                                                        0958c9c5825f38f5fedcc32f2d9e4908585f104d

                                                                        SHA256

                                                                        f1f95f28658b2815448899c993625f1a3241233c0eb0ed94e9527507db42935b

                                                                        SHA512

                                                                        ed89b004ca57989b7c14e9bc5cc475c4560b6e73291e7d35e93bb5cb5afdfc42c3fc725fe0e23602e747f3f665dde3ad45c2d1bbd6874cb11c81e40a83897d9e

                                                                      • C:\Users\Admin\AppData\Local\Temp\F960.exe
                                                                        Filesize

                                                                        249KB

                                                                        MD5

                                                                        fc2a89cb0358344fd0de4fad66fee79f

                                                                        SHA1

                                                                        0958c9c5825f38f5fedcc32f2d9e4908585f104d

                                                                        SHA256

                                                                        f1f95f28658b2815448899c993625f1a3241233c0eb0ed94e9527507db42935b

                                                                        SHA512

                                                                        ed89b004ca57989b7c14e9bc5cc475c4560b6e73291e7d35e93bb5cb5afdfc42c3fc725fe0e23602e747f3f665dde3ad45c2d1bbd6874cb11c81e40a83897d9e

                                                                      • C:\Users\Admin\AppData\Local\Temp\FFC8.exe
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        b5cd4deb250cbeda544d8622d7ed90bf

                                                                        SHA1

                                                                        d8f784eba044a176e935cd6bc9a97d346a810c98

                                                                        SHA256

                                                                        8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                                                                        SHA512

                                                                        1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                                                                      • C:\Users\Admin\AppData\Local\Temp\FFC8.exe
                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        b5cd4deb250cbeda544d8622d7ed90bf

                                                                        SHA1

                                                                        d8f784eba044a176e935cd6bc9a97d346a810c98

                                                                        SHA256

                                                                        8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                                                                        SHA512

                                                                        1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                                                                      • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
                                                                        Filesize

                                                                        3.7MB

                                                                        MD5

                                                                        3006b49f3a30a80bb85074c279acc7df

                                                                        SHA1

                                                                        728a7a867d13ad0034c29283939d94f0df6c19df

                                                                        SHA256

                                                                        f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                        SHA512

                                                                        e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                      • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
                                                                        Filesize

                                                                        3.7MB

                                                                        MD5

                                                                        3006b49f3a30a80bb85074c279acc7df

                                                                        SHA1

                                                                        728a7a867d13ad0034c29283939d94f0df6c19df

                                                                        SHA256

                                                                        f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                        SHA512

                                                                        e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                      • C:\Users\Admin\AppData\Local\Temp\db.dat
                                                                        Filesize

                                                                        557KB

                                                                        MD5

                                                                        30d5f615722d12fdda4f378048221909

                                                                        SHA1

                                                                        e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

                                                                        SHA256

                                                                        b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

                                                                        SHA512

                                                                        a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

                                                                      • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                        Filesize

                                                                        52KB

                                                                        MD5

                                                                        1b20e998d058e813dfc515867d31124f

                                                                        SHA1

                                                                        c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                                                                        SHA256

                                                                        24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                                                                        SHA512

                                                                        79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                                                                      • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                        Filesize

                                                                        52KB

                                                                        MD5

                                                                        1b20e998d058e813dfc515867d31124f

                                                                        SHA1

                                                                        c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                                                                        SHA256

                                                                        24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                                                                        SHA512

                                                                        79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                                                                      • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                        Filesize

                                                                        312KB

                                                                        MD5

                                                                        1310b14202d951cfeb5a37256cb577f1

                                                                        SHA1

                                                                        8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                        SHA256

                                                                        2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                        SHA512

                                                                        f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                      • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                        Filesize

                                                                        312KB

                                                                        MD5

                                                                        1310b14202d951cfeb5a37256cb577f1

                                                                        SHA1

                                                                        8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                        SHA256

                                                                        2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                        SHA512

                                                                        f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                      • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                        Filesize

                                                                        312KB

                                                                        MD5

                                                                        1310b14202d951cfeb5a37256cb577f1

                                                                        SHA1

                                                                        8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                        SHA256

                                                                        2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                        SHA512

                                                                        f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                      • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
                                                                        Filesize

                                                                        3.5MB

                                                                        MD5

                                                                        61f42ae7c6cd1248603f3b08945531d8

                                                                        SHA1

                                                                        760a9f9d637162f32067e26ffe09c0c3a6e03796

                                                                        SHA256

                                                                        5e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c

                                                                        SHA512

                                                                        cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd

                                                                      • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
                                                                        Filesize

                                                                        3.5MB

                                                                        MD5

                                                                        61f42ae7c6cd1248603f3b08945531d8

                                                                        SHA1

                                                                        760a9f9d637162f32067e26ffe09c0c3a6e03796

                                                                        SHA256

                                                                        5e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c

                                                                        SHA512

                                                                        cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd

                                                                      • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
                                                                        Filesize

                                                                        3.5MB

                                                                        MD5

                                                                        61f42ae7c6cd1248603f3b08945531d8

                                                                        SHA1

                                                                        760a9f9d637162f32067e26ffe09c0c3a6e03796

                                                                        SHA256

                                                                        5e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c

                                                                        SHA512

                                                                        cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd

                                                                      • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
                                                                        Filesize

                                                                        3.5MB

                                                                        MD5

                                                                        61f42ae7c6cd1248603f3b08945531d8

                                                                        SHA1

                                                                        760a9f9d637162f32067e26ffe09c0c3a6e03796

                                                                        SHA256

                                                                        5e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c

                                                                        SHA512

                                                                        cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                        Filesize

                                                                        9KB

                                                                        MD5

                                                                        9ead10c08e72ae41921191f8db39bc16

                                                                        SHA1

                                                                        abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                        SHA256

                                                                        8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                        SHA512

                                                                        aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                        Filesize

                                                                        353.8MB

                                                                        MD5

                                                                        4be3eb5d26275dd8be301156706d5907

                                                                        SHA1

                                                                        578583d43483d7975a6b7ef02bfec6114fa1c533

                                                                        SHA256

                                                                        e0b3a60eeb0c18a4f9714a718b5913ff03a348da59c29a3228ee02a942455d99

                                                                        SHA512

                                                                        0c27ecefd8f99f4719b52e52cdad30f3f32a77a7923e68802f1bc164e63d581d4b2ee5b3037a8c7fed88c5209e177bff13730ca9a54bad8e5f8eff43f581c6bf

                                                                      • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                        Filesize

                                                                        348.5MB

                                                                        MD5

                                                                        de77faba22a8b66993ceb299979d1bde

                                                                        SHA1

                                                                        91e7e58deb74b1fadabd1eefd53680ad77c5970e

                                                                        SHA256

                                                                        2bf0097bf5b07e57d5f3658a10786de9d099148b3499bd77b20f520669f95b1d

                                                                        SHA512

                                                                        d0ddc52555056cda5169526322acf2bb84f97f2e64ee5878f3b124762d1f0cdd57a493cf598160b17cd826a470643b7931c837ec42979a98081d6b51e7e91806

                                                                      • memory/112-361-0x0000000000000000-mapping.dmp
                                                                      • memory/436-156-0x0000000000000000-mapping.dmp
                                                                      • memory/992-229-0x0000000000000000-mapping.dmp
                                                                      • memory/1056-286-0x0000000000000000-mapping.dmp
                                                                      • memory/1084-291-0x0000000000400000-0x00000000008F6000-memory.dmp
                                                                        Filesize

                                                                        5.0MB

                                                                      • memory/1084-289-0x000000000261E000-0x00000000029A6000-memory.dmp
                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/1084-290-0x00000000029B0000-0x0000000002E9A000-memory.dmp
                                                                        Filesize

                                                                        4.9MB

                                                                      • memory/1084-275-0x0000000000000000-mapping.dmp
                                                                      • memory/1084-325-0x0000000000400000-0x00000000008F6000-memory.dmp
                                                                        Filesize

                                                                        5.0MB

                                                                      • memory/1216-169-0x0000000000000000-mapping.dmp
                                                                      • memory/1216-172-0x0000000000800000-0x0000000000F88000-memory.dmp
                                                                        Filesize

                                                                        7.5MB

                                                                      • memory/1316-345-0x0000000000000000-mapping.dmp
                                                                      • memory/1316-346-0x00000000007C0000-0x00000000007C7000-memory.dmp
                                                                        Filesize

                                                                        28KB

                                                                      • memory/1332-304-0x00007FF8B3000000-0x00007FF8B3AC1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/1332-311-0x00007FF8B3000000-0x00007FF8B3AC1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/1468-158-0x0000000000690000-0x0000000000699000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/1468-173-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                        Filesize

                                                                        412KB

                                                                      • memory/1468-159-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                        Filesize

                                                                        412KB

                                                                      • memory/1468-157-0x00000000006CC000-0x00000000006E2000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/1468-149-0x0000000000000000-mapping.dmp
                                                                      • memory/1476-143-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/1476-147-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/1476-152-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/1476-142-0x0000000000000000-mapping.dmp
                                                                      • memory/1476-166-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/1476-145-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/1724-320-0x0000000000970000-0x000000000167E000-memory.dmp
                                                                        Filesize

                                                                        13.1MB

                                                                      • memory/1724-341-0x0000000006DD0000-0x0000000006E62000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/1724-321-0x0000000005900000-0x0000000005966000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/1724-318-0x0000000000970000-0x000000000167E000-memory.dmp
                                                                        Filesize

                                                                        13.1MB

                                                                      • memory/1724-319-0x0000000000970000-0x000000000167E000-memory.dmp
                                                                        Filesize

                                                                        13.1MB

                                                                      • memory/1724-342-0x0000000007420000-0x00000000079C4000-memory.dmp
                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/1724-313-0x0000000000000000-mapping.dmp
                                                                      • memory/1804-208-0x0000000000000000-mapping.dmp
                                                                      • memory/2008-299-0x0000000000000000-mapping.dmp
                                                                      • memory/2188-231-0x0000000000000000-mapping.dmp
                                                                      • memory/2312-217-0x0000000000000000-mapping.dmp
                                                                      • memory/2400-300-0x0000000000000000-mapping.dmp
                                                                      • memory/2484-352-0x0000000000000000-mapping.dmp
                                                                      • memory/2588-292-0x0000000000000000-mapping.dmp
                                                                      • memory/2588-226-0x0000000000000000-mapping.dmp
                                                                      • memory/2648-302-0x0000000000000000-mapping.dmp
                                                                      • memory/2676-201-0x0000000000000000-mapping.dmp
                                                                      • memory/2744-178-0x000000000217B000-0x000000000220D000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/2744-164-0x0000000000000000-mapping.dmp
                                                                      • memory/2960-364-0x0000000000000000-mapping.dmp
                                                                      • memory/3008-293-0x0000000000000000-mapping.dmp
                                                                      • memory/3136-280-0x0000000000788000-0x00000000007B1000-memory.dmp
                                                                        Filesize

                                                                        164KB

                                                                      • memory/3136-273-0x0000000000400000-0x0000000000575000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/3136-272-0x0000000000788000-0x00000000007B1000-memory.dmp
                                                                        Filesize

                                                                        164KB

                                                                      • memory/3148-184-0x0000000000000000-mapping.dmp
                                                                      • memory/3148-274-0x00000275B57A0000-0x00000275B57C2000-memory.dmp
                                                                        Filesize

                                                                        136KB

                                                                      • memory/3148-279-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/3148-278-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/3204-357-0x0000000000000000-mapping.dmp
                                                                      • memory/3208-295-0x0000000000000000-mapping.dmp
                                                                      • memory/3336-271-0x0000000000000000-mapping.dmp
                                                                      • memory/3356-197-0x0000000000000000-mapping.dmp
                                                                      • memory/3356-209-0x0000000140000000-0x000000014061E000-memory.dmp
                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/3368-288-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/3368-297-0x00007FF8B2070000-0x00007FF8B2B31000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/3392-284-0x0000000000000000-mapping.dmp
                                                                      • memory/3400-196-0x0000000140000000-0x000000014061E000-memory.dmp
                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/3400-191-0x0000000000000000-mapping.dmp
                                                                      • memory/3448-167-0x0000000000400000-0x0000000000575000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/3448-222-0x0000000000400000-0x0000000000575000-memory.dmp
                                                                        Filesize

                                                                        1.5MB

                                                                      • memory/3448-165-0x00000000021C0000-0x0000000002207000-memory.dmp
                                                                        Filesize

                                                                        284KB

                                                                      • memory/3448-218-0x00000000006B9000-0x00000000006E3000-memory.dmp
                                                                        Filesize

                                                                        168KB

                                                                      • memory/3448-136-0x0000000000000000-mapping.dmp
                                                                      • memory/3448-163-0x00000000006B9000-0x00000000006E3000-memory.dmp
                                                                        Filesize

                                                                        168KB

                                                                      • memory/3460-335-0x00000000054B0000-0x00000000055BA000-memory.dmp
                                                                        Filesize

                                                                        1.0MB

                                                                      • memory/3460-332-0x00000000058C0000-0x0000000005ED8000-memory.dmp
                                                                        Filesize

                                                                        6.1MB

                                                                      • memory/3460-333-0x0000000001650000-0x0000000001662000-memory.dmp
                                                                        Filesize

                                                                        72KB

                                                                      • memory/3460-326-0x0000000000000000-mapping.dmp
                                                                      • memory/3460-343-0x0000000006420000-0x0000000006470000-memory.dmp
                                                                        Filesize

                                                                        320KB

                                                                      • memory/3460-344-0x0000000006650000-0x00000000066C6000-memory.dmp
                                                                        Filesize

                                                                        472KB

                                                                      • memory/3460-327-0x0000000000400000-0x0000000000444000-memory.dmp
                                                                        Filesize

                                                                        272KB

                                                                      • memory/3460-337-0x0000000002DE0000-0x0000000002E1C000-memory.dmp
                                                                        Filesize

                                                                        240KB

                                                                      • memory/3552-306-0x0000000000000000-mapping.dmp
                                                                      • memory/3752-220-0x0000000000000000-mapping.dmp
                                                                      • memory/3752-240-0x00000000020B0000-0x000000000210E000-memory.dmp
                                                                        Filesize

                                                                        376KB

                                                                      • memory/3752-238-0x0000000000828000-0x000000000085C000-memory.dmp
                                                                        Filesize

                                                                        208KB

                                                                      • memory/3780-283-0x0000000000000000-mapping.dmp
                                                                      • memory/3796-135-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                        Filesize

                                                                        412KB

                                                                      • memory/3796-132-0x00000000006CC000-0x00000000006E1000-memory.dmp
                                                                        Filesize

                                                                        84KB

                                                                      • memory/3796-133-0x00000000021A0000-0x00000000021A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/3796-134-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                        Filesize

                                                                        412KB

                                                                      • memory/3976-322-0x0000000000000000-mapping.dmp
                                                                      • memory/3976-266-0x0000000000000000-mapping.dmp
                                                                      • memory/3976-334-0x0000000000C20000-0x0000000000D38000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/4104-192-0x0000000000000000-mapping.dmp
                                                                      • memory/4104-214-0x00000000004A0000-0x00000000004A9000-memory.dmp
                                                                        Filesize

                                                                        36KB

                                                                      • memory/4104-242-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                        Filesize

                                                                        412KB

                                                                      • memory/4104-215-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                        Filesize

                                                                        412KB

                                                                      • memory/4104-212-0x00000000005FC000-0x0000000000612000-memory.dmp
                                                                        Filesize

                                                                        88KB

                                                                      • memory/4204-287-0x0000000000000000-mapping.dmp
                                                                      • memory/4240-294-0x0000000000000000-mapping.dmp
                                                                      • memory/4248-367-0x0000000000000000-mapping.dmp
                                                                      • memory/4272-348-0x0000000000000000-mapping.dmp
                                                                      • memory/4348-139-0x0000000000000000-mapping.dmp
                                                                      • memory/4348-146-0x00000000020B9000-0x000000000214B000-memory.dmp
                                                                        Filesize

                                                                        584KB

                                                                      • memory/4348-148-0x00000000022D0000-0x00000000023EB000-memory.dmp
                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/4460-310-0x00007FF8B3000000-0x00007FF8B3AC1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4460-309-0x0000000000890000-0x0000000000898000-memory.dmp
                                                                        Filesize

                                                                        32KB

                                                                      • memory/4460-305-0x0000000000000000-mapping.dmp
                                                                      • memory/4460-153-0x0000000000000000-mapping.dmp
                                                                      • memory/4460-160-0x00000000007BF000-0x00000000007D4000-memory.dmp
                                                                        Filesize

                                                                        84KB

                                                                      • memory/4460-161-0x0000000000400000-0x0000000000570000-memory.dmp
                                                                        Filesize

                                                                        1.4MB

                                                                      • memory/4468-232-0x0000000000000000-mapping.dmp
                                                                      • memory/4468-239-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                        Filesize

                                                                        456KB

                                                                      • memory/4468-234-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                        Filesize

                                                                        456KB

                                                                      • memory/4468-236-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                        Filesize

                                                                        456KB

                                                                      • memory/4468-265-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                        Filesize

                                                                        456KB

                                                                      • memory/4468-241-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                        Filesize

                                                                        456KB

                                                                      • memory/4468-244-0x0000000050AD0000-0x0000000050BC3000-memory.dmp
                                                                        Filesize

                                                                        972KB

                                                                      • memory/4644-180-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/4644-174-0x0000000000000000-mapping.dmp
                                                                      • memory/4644-179-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/4644-177-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/4644-243-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                        Filesize

                                                                        1.2MB

                                                                      • memory/4684-336-0x0000000000000000-mapping.dmp
                                                                      • memory/4684-340-0x00007FF8B3000000-0x00007FF8B3AC1000-memory.dmp
                                                                        Filesize

                                                                        10.8MB

                                                                      • memory/4732-296-0x0000000000000000-mapping.dmp
                                                                      • memory/4784-181-0x0000000000000000-mapping.dmp
                                                                      • memory/4812-285-0x0000000000000000-mapping.dmp
                                                                      • memory/4972-303-0x0000000000000000-mapping.dmp
                                                                      • memory/5036-198-0x0000000000000000-mapping.dmp
                                                                      • memory/5036-221-0x000000000072F000-0x0000000000744000-memory.dmp
                                                                        Filesize

                                                                        84KB

                                                                      • memory/5036-223-0x0000000000400000-0x00000000005BA000-memory.dmp
                                                                        Filesize

                                                                        1.7MB

                                                                      • memory/5104-264-0x0000000000000000-mapping.dmp