Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2024 02:46

General

  • Target

    a2e56b293874962f8ccf1fc3d1a6f96b01222f470a6891d7cad95b70bc3e99c4.exe

  • Size

    7.1MB

  • MD5

    976f6386a6c31fad6a4e2996306bbf3d

  • SHA1

    82018f85cab8337f8fe294a3864bada0cc5d845e

  • SHA256

    a2e56b293874962f8ccf1fc3d1a6f96b01222f470a6891d7cad95b70bc3e99c4

  • SHA512

    c72cf4eb4fab0e9e3cae2fbe5f39a4aa1b9b031b982f6e98453bcfcf72303a045269244f73966023eb4415038a726d2507d9f594d24919fb294e700199ff83f9

  • SSDEEP

    196608:SqVSV1KkmYUVB9daURUyUlYS1yaxK8gb2ZcsS:SXV1r4DOYS1yaE89ZcsS

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .ldhy

  • offline_id

    pIGzEr0bxHiTz7xnvNidWeqzKkxMfVdHTyCkzwt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://we.tl/t-hPAqznkJKD Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0849ASdw

rsa_pubkey.plain

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Fabookie payload 2 IoCs
  • Detected Djvu ransomware 7 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 47 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2e56b293874962f8ccf1fc3d1a6f96b01222f470a6891d7cad95b70bc3e99c4.exe
    "C:\Users\Admin\AppData\Local\Temp\a2e56b293874962f8ccf1fc3d1a6f96b01222f470a6891d7cad95b70bc3e99c4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
        C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3100
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3776
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
            5⤵
            • Creates scheduled task(s)
            PID:208
          • C:\Windows\SysWOW64\chcp.com
            chcp 1251
            5⤵
              PID:3548
        • C:\Users\Admin\AppData\Local\Temp\nsw5650.tmp
          C:\Users\Admin\AppData\Local\Temp\nsw5650.tmp
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4772
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1964
            4⤵
            • Program crash
            PID:4324
      • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe
        "C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:2232
      • C:\Users\Admin\AppData\Local\Temp\rty25.exe
        "C:\Users\Admin\AppData\Local\Temp\rty25.exe"
        2⤵
        • Executes dropped EXE
        PID:1884
      • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe
        "C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 372
          3⤵
          • Program crash
          PID:4804
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 388
          3⤵
          • Program crash
          PID:3812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 400
          3⤵
          • Program crash
          PID:3720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 672
          3⤵
          • Program crash
          PID:2600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 716
          3⤵
          • Program crash
          PID:2160
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 716
          3⤵
          • Program crash
          PID:808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 772
          3⤵
          • Program crash
          PID:1448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 748
          3⤵
          • Program crash
          PID:3036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 812
          3⤵
          • Program crash
          PID:3760
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 872
          3⤵
          • Program crash
          PID:912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 880
          3⤵
          • Program crash
          PID:1104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 900
          3⤵
          • Program crash
          PID:4576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 928
          3⤵
          • Program crash
          PID:4160
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 924
          3⤵
          • Program crash
          PID:3592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 616
          3⤵
          • Program crash
          PID:3500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 780
          3⤵
          • Program crash
          PID:4884
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 876
          3⤵
          • Program crash
          PID:756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 712
          3⤵
          • Program crash
          PID:2988
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2708
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 788
          3⤵
          • Program crash
          PID:4044
        • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe
          "C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 344
            4⤵
            • Program crash
            PID:1768
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 688
            4⤵
            • Program crash
            PID:3804
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 688
            4⤵
            • Program crash
            PID:1004
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 688
            4⤵
            • Program crash
            PID:2220
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 728
            4⤵
            • Program crash
            PID:1364
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 744
            4⤵
            • Program crash
            PID:4500
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 584
            4⤵
            • Program crash
            PID:1616
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4124
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 344
            4⤵
            • Program crash
            PID:4808
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4808 -s 568
              5⤵
              • Program crash
              PID:4460
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4384 -s 340
            4⤵
            • Program crash
            PID:224
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3504
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
              PID:1732
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Suspicious use of AdjustPrivilegeToken
              PID:4368
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious use of WriteProcessMemory
              PID:4768
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 412
                5⤵
                • Program crash
                PID:5044
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 680
                5⤵
                • Program crash
                PID:4072
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 744
                5⤵
                • Program crash
                PID:1928
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 736
                5⤵
                • Program crash
                PID:1364
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 776
                5⤵
                • Drops file in System32 directory
                • Program crash
                • Modifies data under HKEY_USERS
                • Suspicious use of AdjustPrivilegeToken
                PID:1732
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious use of AdjustPrivilegeToken
                PID:1032
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 744
                5⤵
                • Program crash
                PID:2160
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 720
                5⤵
                • Program crash
                PID:628
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 396
                5⤵
                • Program crash
                PID:4992
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 380
                5⤵
                • Program crash
                PID:4788
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 884
                5⤵
                • Program crash
                PID:3812
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 864
                5⤵
                • Program crash
                PID:392
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious use of AdjustPrivilegeToken
                PID:2112
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                5⤵
                  PID:1040
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:3436
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  5⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1932
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 956
                  5⤵
                  • Program crash
                  PID:1644
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 628
                  5⤵
                  • Program crash
                  PID:4500
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  5⤵
                  • Executes dropped EXE
                  PID:1680
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 1008
                  5⤵
                  • Program crash
                  PID:2188
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:3860
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:8
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 1112
                  5⤵
                  • Program crash
                  PID:1616
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4768 -s 460
                  5⤵
                  • Program crash
                  PID:996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1852 -ip 1852
          1⤵
            PID:1596
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1852 -ip 1852
            1⤵
              PID:1392
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1852 -ip 1852
              1⤵
                PID:4460
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1852 -ip 1852
                1⤵
                  PID:4696
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1852 -ip 1852
                  1⤵
                    PID:4448
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1852 -ip 1852
                    1⤵
                      PID:2268
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1852 -ip 1852
                      1⤵
                        PID:628
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1852 -ip 1852
                        1⤵
                          PID:3872
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1852 -ip 1852
                          1⤵
                            PID:3380
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1852 -ip 1852
                            1⤵
                              PID:1016
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1852 -ip 1852
                              1⤵
                                PID:5036
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1852 -ip 1852
                                1⤵
                                  PID:3588
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1852 -ip 1852
                                  1⤵
                                    PID:2204
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 1852 -ip 1852
                                    1⤵
                                      PID:3228
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1852 -ip 1852
                                      1⤵
                                        PID:3628
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1852 -ip 1852
                                        1⤵
                                          PID:2252
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1852 -ip 1852
                                          1⤵
                                            PID:1004
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1852 -ip 1852
                                            1⤵
                                              PID:4420
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1852 -ip 1852
                                              1⤵
                                                PID:3960
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4384 -ip 4384
                                                1⤵
                                                  PID:2672
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4384 -ip 4384
                                                  1⤵
                                                    PID:4768
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4384 -ip 4384
                                                    1⤵
                                                      PID:4788
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4384 -ip 4384
                                                      1⤵
                                                        PID:2188
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4384 -ip 4384
                                                        1⤵
                                                          PID:4064
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4384 -ip 4384
                                                          1⤵
                                                            PID:4072
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4384 -ip 4384
                                                            1⤵
                                                              PID:3264
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4384 -ip 4384
                                                              1⤵
                                                                PID:2988
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4384 -ip 4384
                                                                1⤵
                                                                  PID:1612
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                  1⤵
                                                                  • Modifies Windows Firewall
                                                                  PID:392
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4768 -ip 4768
                                                                  1⤵
                                                                    PID:1612
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4768 -ip 4768
                                                                    1⤵
                                                                      PID:1204
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4768 -ip 4768
                                                                      1⤵
                                                                        PID:5040
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 4768 -ip 4768
                                                                        1⤵
                                                                          PID:4064
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4768 -ip 4768
                                                                          1⤵
                                                                            PID:1156
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4768 -ip 4768
                                                                            1⤵
                                                                              PID:3612
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4768 -ip 4768
                                                                              1⤵
                                                                                PID:756
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4768 -ip 4768
                                                                                1⤵
                                                                                  PID:4800
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4768 -ip 4768
                                                                                  1⤵
                                                                                    PID:2940
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 4768 -ip 4768
                                                                                    1⤵
                                                                                      PID:4500
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4768 -ip 4768
                                                                                      1⤵
                                                                                        PID:3548
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4768 -ip 4768
                                                                                        1⤵
                                                                                          PID:2648
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4768 -ip 4768
                                                                                          1⤵
                                                                                            PID:5048
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4772 -ip 4772
                                                                                            1⤵
                                                                                              PID:4980
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 4768 -ip 4768
                                                                                              1⤵
                                                                                                PID:4992
                                                                                              • C:\Users\Admin\AppData\Local\Temp\B640.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\B640.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4376
                                                                                              • C:\Windows\windefender.exe
                                                                                                C:\Windows\windefender.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:4872
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                1⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4796
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                                1⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3336
                                                                                              • C:\Users\Admin\AppData\Local\Temp\CFA5.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\CFA5.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5048
                                                                                                • C:\Users\Admin\AppData\Local\Temp\CFA5.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\CFA5.exe
                                                                                                  2⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  PID:1264
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CFA5.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\CFA5.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:1096
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CFA5.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\CFA5.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4808
                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                    icacls "C:\Users\Admin\AppData\Local\79cd1284-1605-4d1d-8dba-2aefd921e9af" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                    3⤵
                                                                                                    • Modifies file permissions
                                                                                                    PID:2932
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 4808 -ip 4808
                                                                                                1⤵
                                                                                                  PID:3332
                                                                                                • C:\Users\Admin\AppData\Local\Temp\D2C.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\D2C.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4316
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 1132
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    PID:1308
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 4316 -ip 4316
                                                                                                  1⤵
                                                                                                    PID:4252
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 4768 -ip 4768
                                                                                                    1⤵
                                                                                                      PID:4140
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 716 -p 4768 -ip 4768
                                                                                                      1⤵
                                                                                                        PID:1500

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\ProgramData\Are.docx

                                                                                                        Filesize

                                                                                                        11KB

                                                                                                        MD5

                                                                                                        a33e5b189842c5867f46566bdbf7a095

                                                                                                        SHA1

                                                                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                        SHA256

                                                                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                        SHA512

                                                                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                      • C:\ProgramData\mozglue.dll

                                                                                                        Filesize

                                                                                                        163KB

                                                                                                        MD5

                                                                                                        9d8205a3d4ca667f8b507e10ea68325b

                                                                                                        SHA1

                                                                                                        06b40f72af38393999c8ca71c21da05b5a554fc0

                                                                                                        SHA256

                                                                                                        ee495f62e615b852b64b3e9bbfca990ef33efe519808323fc4708556285c917c

                                                                                                        SHA512

                                                                                                        d7da588b0ad5f73b09adfbe23b64a6771c1327d471031cffa04816d63c588fe76934d6829566e090eddfd0e5b082911ff5a9de398115b3f368444bff233b75cf

                                                                                                      • C:\ProgramData\mozglue.dll

                                                                                                        Filesize

                                                                                                        68KB

                                                                                                        MD5

                                                                                                        54c45bdddf3879e76f9c7e6b10198332

                                                                                                        SHA1

                                                                                                        bf1142c3119e519995ee70c63d43ae1ece96a338

                                                                                                        SHA256

                                                                                                        7d87dcbbcc02b4f75ee2379b85b819966a32ed925ab6d73e773c70ee4377cb25

                                                                                                        SHA512

                                                                                                        dfd90fc424052e87755ac38b54f14feca0d368b7f4ef16de2b0681d9dff5e311e24d229e132c8f9cd325c2bc4ae81fabbd04bd46aa6c3802ab6121eae340c99a

                                                                                                      • C:\ProgramData\nss3.dll

                                                                                                        Filesize

                                                                                                        70KB

                                                                                                        MD5

                                                                                                        67918d197ea6af35c899500369cd0356

                                                                                                        SHA1

                                                                                                        4caeb00c8c6596cf11b36c56d2dedc1c668a80c9

                                                                                                        SHA256

                                                                                                        d5ac8cbd349830320ab0fbf215ebee489da83fb8bcccb6b274c8ffc55d63e78d

                                                                                                        SHA512

                                                                                                        77bbe7670d5114a963988703558e3cab0c277eeb52152db13f25729460403bbf18c310f41b2060e91e84784e5eafc216a2deca09157a8db36a0518275cc294c3

                                                                                                      • C:\Users\Admin\AppData\Local\79cd1284-1605-4d1d-8dba-2aefd921e9af\CFA5.exe

                                                                                                        Filesize

                                                                                                        71KB

                                                                                                        MD5

                                                                                                        18e234a15698362cb18904489770a9c9

                                                                                                        SHA1

                                                                                                        36d806d92fe7e803c72d1193f4666d32c2593126

                                                                                                        SHA256

                                                                                                        86dd27126481f3d3de7671223b8071af11793e569b3b36d337bc92883cfdd00d

                                                                                                        SHA512

                                                                                                        2d1ece4049bf53101272f4becb7ac71f86192fc8dc2aadb777c3cfa188bc0c69871474867865f0d0bd9e50c99ffdf8081f7fd55414ff37c2e82f406d4c424178

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B640.exe

                                                                                                        Filesize

                                                                                                        111KB

                                                                                                        MD5

                                                                                                        432e37340c56196d23d2efa6f2d6e36d

                                                                                                        SHA1

                                                                                                        4976346cc13e602eee040afc9dabfc105326ee76

                                                                                                        SHA256

                                                                                                        2cc2cb01b09e0e33daaf5990aeb3c80dc930fb26d5f13077d8fb9738ad5844d0

                                                                                                        SHA512

                                                                                                        e9c50576a67d3ef24e592ca55ac7545c9bcdbf8428ddc82736c0ac4468317825909d75e4ce0769e76796d3c1432c6b968dc302a9c1455e9cf79fc3fad25344a1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\B640.exe

                                                                                                        Filesize

                                                                                                        112KB

                                                                                                        MD5

                                                                                                        d61ba3a80a8fc5837259718c840796d7

                                                                                                        SHA1

                                                                                                        6901c0aa4491b993ee294619e08fc2fa619a8315

                                                                                                        SHA256

                                                                                                        7712af2e2d832665720dbbf35bfeac636920bb83789019cd07fc64d13c4d60b5

                                                                                                        SHA512

                                                                                                        b8a5eec69026849831387e938ed97d2bebe76abab66112d33f579ac389842d52c38d7c2cfc8a50c4e8aead37a38418841a2e0b3dfd8b020bc417bed9e3d410a5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                        Filesize

                                                                                                        233KB

                                                                                                        MD5

                                                                                                        167c0b8771d33c4337e2fd96fd5c7e90

                                                                                                        SHA1

                                                                                                        4cc55d8a47513c0c4ba26320faeaaddb5abb7d84

                                                                                                        SHA256

                                                                                                        03a8c2a6f33a9dfe3f019db9a20e645cfb34b1c9f09b32724f46e1705cffb816

                                                                                                        SHA512

                                                                                                        e4918ce9226b989144289c91d3d59582b20a6e2fd1678e3d64de5fdf4f6d59428f923a391cbef884b2c46673d606d6fc2fca186944c9c006010a413cfa04af81

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CFA5.exe

                                                                                                        Filesize

                                                                                                        179KB

                                                                                                        MD5

                                                                                                        02fbcded2618a0f9be3b72416ebd07cf

                                                                                                        SHA1

                                                                                                        b58f8e5e7cf59fd0094dc87649ea1339d2e4763f

                                                                                                        SHA256

                                                                                                        f5debde23edf9aeee5764f1bb81e4483ce86540cb4a0be343d865372dd3c4b85

                                                                                                        SHA512

                                                                                                        4f133d5f2b8a7bf02440c6481ef69395a67a5731d953918ab67712a7d025c926254dd976c8e005ddb09f8436aef997ee8699056a74cfea1ea271b1b6fa710f1a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CFA5.exe

                                                                                                        Filesize

                                                                                                        177KB

                                                                                                        MD5

                                                                                                        55619fcd89e943daf67abbfa7a0b1fc8

                                                                                                        SHA1

                                                                                                        6e0ad99cea8aeaa1d1f4006a1dd93653b1c588b5

                                                                                                        SHA256

                                                                                                        0db4c3688b07d7ac9525c05db8d3a8bf6df7b61148a51a287b284f5db302f962

                                                                                                        SHA512

                                                                                                        263c868ea931631869df2fe6cd9ab0113b9b0e130b8f1ed96f0bfa496b71a94765000d438ea3ec74d4f4c9ec7b6e7db7754569b009a846a32e389060a8703367

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CFA5.exe

                                                                                                        Filesize

                                                                                                        69KB

                                                                                                        MD5

                                                                                                        b9dc60af5a71bbb848c736cbdb901927

                                                                                                        SHA1

                                                                                                        4810e6521c565fed211c7c92ed6810604f2d38ce

                                                                                                        SHA256

                                                                                                        d0f661cab4c933dba1ab597a6441bc991598cbe0f23b651c5791f19a58751cf0

                                                                                                        SHA512

                                                                                                        f26a12700e70659736ef1e26b296cf49dca768c9b01c7b165b1e171a3dac4a058350d1ebdd2ae158dc8af2199a3f407e0e310dd0af1b935d2c683d29acaf4606

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CFA5.exe

                                                                                                        Filesize

                                                                                                        30KB

                                                                                                        MD5

                                                                                                        c1cfe6cc9089e72cae106d2335c40db3

                                                                                                        SHA1

                                                                                                        02e5a3268d78cfa5fe15c4e1bd584bf00db50446

                                                                                                        SHA256

                                                                                                        c12f0b78e7457bca531af10e98859d03c3e3980b141fcc03c5036ff0f2f05fd1

                                                                                                        SHA512

                                                                                                        f32770f5a45de3dd297882b31dd4bd47c025bb87608804b9a3643830c3ccb6cff73f6600ddcc4e6ba5d9a33275fac24e202ee4fe616d5883cc2e0f187b69e044

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CFA5.exe

                                                                                                        Filesize

                                                                                                        201KB

                                                                                                        MD5

                                                                                                        fa77a4fce96f48cd110a4f045f68e7d5

                                                                                                        SHA1

                                                                                                        3ecdb87807a323b30970e0d48bc5b47c97c21b80

                                                                                                        SHA256

                                                                                                        330f22c7fb7ca10f4a75e164a9e8367cfaaf0e90bc703d5e60a3fa5388a54893

                                                                                                        SHA512

                                                                                                        aadf8c51039f3edd174e3a8a157453fdbc0309bf8fd83cf21beb0d2f0951e9470df632be3b9d99b7010b6a2800d59311afa5771d009c9c3f628f29c6fb906577

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D2C.exe

                                                                                                        Filesize

                                                                                                        189KB

                                                                                                        MD5

                                                                                                        89ec655022c726ee757afea118754098

                                                                                                        SHA1

                                                                                                        2d588d531f468c3aee2f38da20ef8fc48d06d17f

                                                                                                        SHA256

                                                                                                        94f4c398b90af4a5947fc13b4868358641977b5ca79e3da14a90b2dadd137b95

                                                                                                        SHA512

                                                                                                        efa345c380b86347888acb743048b5f591d265540e499bf62a9d57329ce529f9ce4acffda0ec9612e9c80d1db454bad79e0810159d6f1a5e6b9ff85edf5992bc

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D2C.exe

                                                                                                        Filesize

                                                                                                        153KB

                                                                                                        MD5

                                                                                                        44b1ffa59e0436183bbdc1b4e946c50d

                                                                                                        SHA1

                                                                                                        a352c78f94be9bb6d5454261c39d6e8f3b2a27c8

                                                                                                        SHA256

                                                                                                        63939950f5632a7c86393df87b25b438ca16bbe719a644c88f7971b3c55fb2be

                                                                                                        SHA512

                                                                                                        fecc0137cd9377172f615384689cd7efbfafb163f203e9d822d7bcd99c4c397a3894e340661d167c1205cf25e4a60762889c053eb0e0321f1c3d4fee83b297bf

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                        MD5

                                                                                                        810b89f4d9daf6b9e429b3f5ee48c819

                                                                                                        SHA1

                                                                                                        f548880feeb8d64ea7f8415f694b0731097b3243

                                                                                                        SHA256

                                                                                                        9beaa38e4635f25a1c6f9722e3889e00f359d8f4b2e1163f4b38246086f280d5

                                                                                                        SHA512

                                                                                                        502c56776b935b187b82842da289fd3f47cb3feb949df2b14dcb2b8f5dbc2b0a637d6579ff999a6b3a3eb5163c226d472daac2b9bccae06e878e597a867f4851

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                                                                                                        Filesize

                                                                                                        944KB

                                                                                                        MD5

                                                                                                        9d71bec37acdcae2ccce788a791b72d3

                                                                                                        SHA1

                                                                                                        35f7329ad66f75ce92cac74fe2da12bf4200d8c0

                                                                                                        SHA256

                                                                                                        2a37de144bd26db2e53f4d2031fbb0b592cff124f72af84369502e45a3810911

                                                                                                        SHA512

                                                                                                        ec473139065d5f9591d7f661d246a43ecf50f3018f19a90f68c628ccfa01fd43ad91730baae7e0f93740e6408cdf6ad15a7a7540b9318fcac1fa14a8850bc702

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                                                                                                        Filesize

                                                                                                        560KB

                                                                                                        MD5

                                                                                                        b5b8bcc9ef1cc12437f892d0fd8055ba

                                                                                                        SHA1

                                                                                                        86b48b49543279760131f284b130a86a689ceb61

                                                                                                        SHA256

                                                                                                        586eb2fde05d7d102d09b0aa0c0fac0fe949d1fc822543a6c78543fdfd53c8d6

                                                                                                        SHA512

                                                                                                        410f731603f893ea6af337b7ea2b593369635928db78ccb6de9225495e79eac684c4b4dc467688ce3c035dda1d95f9e370d444b24449e81f9709cea367522cd6

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_urmjxcvy.i5e.ps1

                                                                                                        Filesize

                                                                                                        60B

                                                                                                        MD5

                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                        SHA1

                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                        SHA256

                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                        SHA512

                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                        Filesize

                                                                                                        65KB

                                                                                                        MD5

                                                                                                        e6b4726324db4f7864b55759b23ec6b1

                                                                                                        SHA1

                                                                                                        65f4ffb86e5dddc1579e3abb1630e4c406f0cd28

                                                                                                        SHA256

                                                                                                        34700cfe1bbb7abf612e847d19363bf09c3e257563e5a8f68ec5ba5308b9ddd1

                                                                                                        SHA512

                                                                                                        b7d9c4c733b382c7b96824c23365713546cffbd38156f742d347306c0a8dbebe57017354252b2b18f912234d8582dec35ef9286006a6b9a16b37313b6f2eea83

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                        Filesize

                                                                                                        96KB

                                                                                                        MD5

                                                                                                        3482904ebe845dba37b4bf8b6e85692a

                                                                                                        SHA1

                                                                                                        2d78ca5d8d48a7469726a0a53405902b22207f90

                                                                                                        SHA256

                                                                                                        a8bddcf957293914806cc047f289a8a07a8e73dc82bb0e50144755fcc2195608

                                                                                                        SHA512

                                                                                                        6760d399a7a4016773e43d19cdedddcbe972e910dddf98f2b8a4fdb15d9ed98c042d4c7b83941f5423a884cfce5c2ef77b0ac134fd312b19681a087441879c66

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe

                                                                                                        Filesize

                                                                                                        387KB

                                                                                                        MD5

                                                                                                        da49d75126af95db7bc682762e4c7d08

                                                                                                        SHA1

                                                                                                        2107e52d780bf2fc2d8dd19246effef9b27c2410

                                                                                                        SHA256

                                                                                                        a503498b9b86ebc59e5e6f2dc0456a6521530bccbef0b857b8427566f316190f

                                                                                                        SHA512

                                                                                                        9005b6e36b88bf508857b664dec0a113f82dd36b8f00a037e0162c8776a68223c1e1b0939c56886b39e705196c9cfb02310c2f7ff4499f9463cf8934eb1e59fb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe

                                                                                                        Filesize

                                                                                                        127KB

                                                                                                        MD5

                                                                                                        2307d18753b636ad03395b4f754384a4

                                                                                                        SHA1

                                                                                                        7a9654787eec2e811870208127c02a05aef18360

                                                                                                        SHA256

                                                                                                        09d4ccac54e384f0efce2db35b719ad7dd0992b0401be225eabb148cb10f11fb

                                                                                                        SHA512

                                                                                                        923cc1f6eb76019149b2d1e63d2fd5c9a510b21937fa0d5961cf8c2c2e672c02f7b9c40c21d16f1ebc5298452e387baab51894747f33ba780f5418cd6ab4abe3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe

                                                                                                        Filesize

                                                                                                        800KB

                                                                                                        MD5

                                                                                                        e4d0916a79a8a7feb869d745f26f218d

                                                                                                        SHA1

                                                                                                        e7ed09935495fafed2572c8d01c404ea57b9a51d

                                                                                                        SHA256

                                                                                                        beedf84232eb1f9b6d0109244d1f70a7f08f39668953405ada2a0f66add4ee04

                                                                                                        SHA512

                                                                                                        5cd2c3ef84d295cdb6f7877870c96136a7fdc830c047efbfd0b026831cb3d6d912481302ad539659c1f4993d5e1731133acb8fb4fa7dfea56297acfbd4faef7d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe

                                                                                                        Filesize

                                                                                                        768KB

                                                                                                        MD5

                                                                                                        6259e549fd083e10da04d87a17c6cee5

                                                                                                        SHA1

                                                                                                        d8d86cea5b20aed90a69adcc40bdba172c718287

                                                                                                        SHA256

                                                                                                        9ded70eb7f23c7aea8b608c722d0cacc556ac41805ca6905892e6521d479f5ec

                                                                                                        SHA512

                                                                                                        d0fa8bb116a8858b994cf2eab6ccca1f86a894de94d1c5863106fabb3a6be04441cf53f988e36fa1c4b6a8a24e2717bb47aa4fd42adbc2475ec46cbcf912c0f1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsw5650.tmp

                                                                                                        Filesize

                                                                                                        307KB

                                                                                                        MD5

                                                                                                        689278a1d1243ac5aa47715ad2e89c8f

                                                                                                        SHA1

                                                                                                        d3552fbf0cd683135d7b6405c9e62af3c14b06c7

                                                                                                        SHA256

                                                                                                        90b8b9f8527548c095fe5a40df3ace331b7a26540d2d80ea19688626f0420cf2

                                                                                                        SHA512

                                                                                                        60021f67ead3f02bf01d643a9ed1f926ed564de8b5dd749dce5bc93699b07414e800e36911fbda3e0bcc83ae068543981f61ea3a3f598fbf6e21185f5c4fe576

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsw5650.tmp

                                                                                                        Filesize

                                                                                                        256KB

                                                                                                        MD5

                                                                                                        af6b4a4e25789042a63fb1de438170a1

                                                                                                        SHA1

                                                                                                        302bb0f3dd6f484a02bba582a6ea0654d6b262dd

                                                                                                        SHA256

                                                                                                        753ea711a15fb0195b1387c60c9b98d2cdd139ad4a341f34a9fef6006dc9d096

                                                                                                        SHA512

                                                                                                        5ad385e63d5c8b9407438186d3f873618badf071a91717487b8506612af8cd1e6b7c0f6d6890d3719a693844e866c840b232483078de29b360431ccd82a01830

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nsy50A1.tmp\INetC.dll

                                                                                                        Filesize

                                                                                                        25KB

                                                                                                        MD5

                                                                                                        40d7eca32b2f4d29db98715dd45bfac5

                                                                                                        SHA1

                                                                                                        124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                        SHA256

                                                                                                        85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                        SHA512

                                                                                                        5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                        Filesize

                                                                                                        715KB

                                                                                                        MD5

                                                                                                        8dc1f88ae1fcedeb3983c5f5c3d486b0

                                                                                                        SHA1

                                                                                                        d40e67ba5558d90cb11eeca04d213322159336fc

                                                                                                        SHA256

                                                                                                        4a15d91920a4da9a64935248c126fb60e8302198df8e5759da8129ac1841beca

                                                                                                        SHA512

                                                                                                        0b2263fe049e280af1178fd396a06a04e6b99f7c971839207ae225161257ed9d9b7eaa8d0ceb1f14d3aa2094b53ce91dd045ebc169102e707ea7285f91432ac1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                        Filesize

                                                                                                        587KB

                                                                                                        MD5

                                                                                                        55050d8fcbca42bc1a7d15024d71ef4c

                                                                                                        SHA1

                                                                                                        a6bf2fbfc225bd35aa8b613457645a01a7c12b5b

                                                                                                        SHA256

                                                                                                        8b2dca992d028f6b461bcfc8e69de8f1092b5c430ee4192d6a5359fdcd3da760

                                                                                                        SHA512

                                                                                                        5246e8258fa7746102135448ccc5edada9f76358230300ee54562c5cbd9a2c8cbbf978420d0771c8390199d5ffb4d653e8f97a0c4c8d94910caf9706b19a3605

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                                        Filesize

                                                                                                        450KB

                                                                                                        MD5

                                                                                                        c731b5f8216211a23b3343292f575907

                                                                                                        SHA1

                                                                                                        8bd3b587942c7d40fd09594ad289bcf85a603289

                                                                                                        SHA256

                                                                                                        fd98fac70b4d34e92c8379c533f7aa527e2a5d60ea4cb445b47f9520b72c54fd

                                                                                                        SHA512

                                                                                                        5ba5376614668759430944d5147c0a7a585142f45414401929f340191f72775246cdf22a8b45fd72cec25285dba3c75cb5083f326e52b21db7735d4ff58f6bc1

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe

                                                                                                        Filesize

                                                                                                        238KB

                                                                                                        MD5

                                                                                                        8c20d9745afb54a1b59131314c15d61c

                                                                                                        SHA1

                                                                                                        1975f997e2db1e487c1caf570263a6a3ba135958

                                                                                                        SHA256

                                                                                                        a613b6598e0d4c2e52e6ff91538aca8d92c66ef7c13a9baadcba0039570a69d1

                                                                                                        SHA512

                                                                                                        580021850dfc90647854dd9f8124418abffbe261e3d7f2e1d355dd3a40f31be24f1b9df77ad52f7fa63503a5ee857e270c156e5575e3a32387335018296128d7

                                                                                                      • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                        Filesize

                                                                                                        128B

                                                                                                        MD5

                                                                                                        11bb3db51f701d4e42d3287f71a6a43e

                                                                                                        SHA1

                                                                                                        63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                        SHA256

                                                                                                        6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                        SHA512

                                                                                                        907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        3d086a433708053f9bf9523e1d87a4e8

                                                                                                        SHA1

                                                                                                        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                        SHA256

                                                                                                        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                        SHA512

                                                                                                        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                        Filesize

                                                                                                        19KB

                                                                                                        MD5

                                                                                                        a758823ce9f9b2273a7dbb7a4b9d8fe7

                                                                                                        SHA1

                                                                                                        a5f91af7206a1a35a429353fc85b0b10dd5234ec

                                                                                                        SHA256

                                                                                                        c351f0572db7fa74ec6b28ac0a87c70437ddac0188d291bad829542faf4e8abb

                                                                                                        SHA512

                                                                                                        153bedf1b0096a79cdba98fe9016c740864df727d6307007f858ce468edbbc936fc31c5d6ee62c6b1a72aabf5202a18c78b92fd6f3a5c044da4f1a65fe628683

                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                        Filesize

                                                                                                        19KB

                                                                                                        MD5

                                                                                                        cb434a9bcc9b0812af66bc4a238531b6

                                                                                                        SHA1

                                                                                                        870f2d1c52c4074efde3c1357400f5433161f019

                                                                                                        SHA256

                                                                                                        4bfcff9aa58600698728c30e10f59f78e5e2f7698c76cdb5d3e551ed73354aac

                                                                                                        SHA512

                                                                                                        70bf2ba42292d5dc0ae4b9f535d1561fa9c945a2ec739f40473cca30170233f1930ec2c628fa869c2801884e73069479bd991a150a9334057cd97fa184b8a35f

                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                        Filesize

                                                                                                        19KB

                                                                                                        MD5

                                                                                                        a4e3edbe38bf26c2e756e0242c70c469

                                                                                                        SHA1

                                                                                                        a09bd0d6a108a55cb6439f80f891a5b3d95e93de

                                                                                                        SHA256

                                                                                                        2b93d27f11287e4dc286e84ca522838e3e1b4586e23a62d5797f299edf9139ca

                                                                                                        SHA512

                                                                                                        16001a922e3ff4bac093307ac9f63ebb7f249303406f7aaa59177718b0f606bc30876d2b0a09ec749d0375f69cc387f0453f108485f809d28865b0250293e401

                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                        Filesize

                                                                                                        19KB

                                                                                                        MD5

                                                                                                        9991b0cb38fe3c54502e2afd00341eb5

                                                                                                        SHA1

                                                                                                        8de5a14d0da3057b762c0b02dec238037629fa2b

                                                                                                        SHA256

                                                                                                        b57b74b10366ed7d4f58aea06423c45c0e960fa9e2f83801121bd5ba916151bf

                                                                                                        SHA512

                                                                                                        3a20c67a45a1fc219c363a13fa8d3f98101737aa3c31e37198eaef31ad361e12fe8772ff038fc974c359389b38f71ee1dbb821100c54635f27c74bbcaccadd2c

                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                        Filesize

                                                                                                        19KB

                                                                                                        MD5

                                                                                                        610d5ab5971c1d098545191602be8e98

                                                                                                        SHA1

                                                                                                        6b190ee1b6f198bca3e8603dcb664854403119ac

                                                                                                        SHA256

                                                                                                        9ed1f361512520ed6f4a7887f68f795e651893894d574b0296c84b7f0f1cf541

                                                                                                        SHA512

                                                                                                        a79932729c1d4246bacbb106b1f5479ee283cb98fba5f0bfbe09100def07b36a5abf94850f23eb4ba21a524e7650e953433afbbc8b65cd01c585bc12b7a8865f

                                                                                                      • C:\Windows\rss\csrss.exe

                                                                                                        Filesize

                                                                                                        238KB

                                                                                                        MD5

                                                                                                        021f4743412bce46292069c990622c89

                                                                                                        SHA1

                                                                                                        84eb6bbbb405ca7df5e593fe58fcb074b59a3862

                                                                                                        SHA256

                                                                                                        cd29be4416616e65758584625960df229087af6763eb101a4cd540bf5080ea35

                                                                                                        SHA512

                                                                                                        f9df789332cbfb702658026f867cd20ebf30721d768cfecdcfe8b813ef13107822ea9ab1ff223f9e783248c9a15012928e557fad86cbec5acaabe0cc5ba597b4

                                                                                                      • C:\Windows\rss\csrss.exe

                                                                                                        Filesize

                                                                                                        153KB

                                                                                                        MD5

                                                                                                        7965e0f5359a85f617ddb5b75b35e837

                                                                                                        SHA1

                                                                                                        0e38af02604657e37c487eeb79fba2525eb8e630

                                                                                                        SHA256

                                                                                                        407483e0d24bd62028b4233e17fe77894ab68d2608f641adc12b9c0b34d293a7

                                                                                                        SHA512

                                                                                                        3c4a3dcd4a7ff4bbd273b6264ac89e57a6339cfda1e2a9ba41d3f12e668cc798c8ac9560537c59e11c692c3095bb52f0cb8a8904f8956248d2a8669fea3091fd

                                                                                                      • C:\Windows\windefender.exe

                                                                                                        Filesize

                                                                                                        420KB

                                                                                                        MD5

                                                                                                        b18aec093601095d75b4a6875c9fa4fe

                                                                                                        SHA1

                                                                                                        e301038d4e207249a64a2159cdf79e22c9cfeb81

                                                                                                        SHA256

                                                                                                        7c5a68e4f633b934e0efc8745920929871a7563bacfd0e52215bff9893e94452

                                                                                                        SHA512

                                                                                                        2738788e28007b76be8f3894ee12d0d865887abb5eb0322014c3053108728a72b3a32f56f6b694050208ea01c5a3d36a4b0350086211d26dc6722c01095c6960

                                                                                                      • C:\Windows\windefender.exe

                                                                                                        Filesize

                                                                                                        26KB

                                                                                                        MD5

                                                                                                        878cc5a898306e774cd936e33b711217

                                                                                                        SHA1

                                                                                                        bdd6266896436ea742b91190d50acc9e2ab59067

                                                                                                        SHA256

                                                                                                        2b9ee53f9a026f4f18eabd280245e24a5f165444b3fba52a8b668ea3b647705f

                                                                                                        SHA512

                                                                                                        dd2d31929427544b2b9348cc2400c383644d431138ee09af5553cc96eca6cc9ad8ea3776b7c555963b13ed7eb566d476e9624e79e712931da2e81f871e2b5ccc

                                                                                                      • memory/8-473-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.9MB

                                                                                                      • memory/1264-494-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/1264-506-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/1264-490-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/1264-492-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/1732-248-0x0000000073C80000-0x0000000074430000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.7MB

                                                                                                      • memory/1852-159-0x0000000002E10000-0x00000000036FB000-memory.dmp

                                                                                                        Filesize

                                                                                                        8.9MB

                                                                                                      • memory/1852-144-0x0000000002A10000-0x0000000002E09000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.0MB

                                                                                                      • memory/1852-46-0x0000000002A10000-0x0000000002E09000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.0MB

                                                                                                      • memory/1852-48-0x0000000002E10000-0x00000000036FB000-memory.dmp

                                                                                                        Filesize

                                                                                                        8.9MB

                                                                                                      • memory/1852-54-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                      • memory/1852-185-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                      • memory/1884-130-0x0000000003590000-0x00000000036BC000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/1884-129-0x0000000003350000-0x000000000345A000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/1884-249-0x0000000003590000-0x00000000036BC000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/1884-36-0x00007FF77FAE0000-0x00007FF77FB97000-memory.dmp

                                                                                                        Filesize

                                                                                                        732KB

                                                                                                      • memory/2168-53-0x0000000074720000-0x0000000074ED0000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.7MB

                                                                                                      • memory/2168-1-0x00000000002A0000-0x00000000009C6000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.1MB

                                                                                                      • memory/2168-0-0x0000000074720000-0x0000000074ED0000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.7MB

                                                                                                      • memory/2232-187-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                        Filesize

                                                                                                        296KB

                                                                                                      • memory/2232-58-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                        Filesize

                                                                                                        296KB

                                                                                                      • memory/2232-56-0x0000000000750000-0x0000000000850000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/2232-57-0x00000000006B0000-0x00000000006BB000-memory.dmp

                                                                                                        Filesize

                                                                                                        44KB

                                                                                                      • memory/2708-169-0x00000000076B0000-0x00000000076BE000-memory.dmp

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                      • memory/2708-143-0x0000000070D20000-0x0000000070D6C000-memory.dmp

                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/2708-171-0x00000000077B0000-0x00000000077CA000-memory.dmp

                                                                                                        Filesize

                                                                                                        104KB

                                                                                                      • memory/2708-167-0x0000000007710000-0x00000000077A6000-memory.dmp

                                                                                                        Filesize

                                                                                                        600KB

                                                                                                      • memory/2708-172-0x0000000007700000-0x0000000007708000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/2708-146-0x000000007F160000-0x000000007F170000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2708-84-0x0000000002620000-0x0000000002630000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2708-99-0x0000000005F70000-0x0000000005F8E000-memory.dmp

                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/2708-170-0x00000000076C0000-0x00000000076D4000-memory.dmp

                                                                                                        Filesize

                                                                                                        80KB

                                                                                                      • memory/2708-85-0x0000000002620000-0x0000000002630000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2708-86-0x00000000050B0000-0x00000000050D2000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/2708-87-0x0000000005830000-0x0000000005896000-memory.dmp

                                                                                                        Filesize

                                                                                                        408KB

                                                                                                      • memory/2708-98-0x0000000005BA0000-0x0000000005EF4000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.3MB

                                                                                                      • memory/2708-177-0x0000000073F70000-0x0000000074720000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.7MB

                                                                                                      • memory/2708-168-0x0000000007670000-0x0000000007681000-memory.dmp

                                                                                                        Filesize

                                                                                                        68KB

                                                                                                      • memory/2708-100-0x0000000006030000-0x000000000607C000-memory.dmp

                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/2708-101-0x00000000064E0000-0x0000000006524000-memory.dmp

                                                                                                        Filesize

                                                                                                        272KB

                                                                                                      • memory/2708-102-0x00000000072A0000-0x0000000007316000-memory.dmp

                                                                                                        Filesize

                                                                                                        472KB

                                                                                                      • memory/2708-81-0x00000000029C0000-0x00000000029F6000-memory.dmp

                                                                                                        Filesize

                                                                                                        216KB

                                                                                                      • memory/2708-156-0x0000000007540000-0x000000000755E000-memory.dmp

                                                                                                        Filesize

                                                                                                        120KB

                                                                                                      • memory/2708-166-0x0000000007650000-0x000000000765A000-memory.dmp

                                                                                                        Filesize

                                                                                                        40KB

                                                                                                      • memory/2708-158-0x0000000007560000-0x0000000007603000-memory.dmp

                                                                                                        Filesize

                                                                                                        652KB

                                                                                                      • memory/2708-82-0x0000000073F70000-0x0000000074720000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.7MB

                                                                                                      • memory/2708-157-0x0000000002620000-0x0000000002630000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/2708-145-0x0000000070D70000-0x00000000710C4000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.3MB

                                                                                                      • memory/2708-83-0x0000000005150000-0x0000000005778000-memory.dmp

                                                                                                        Filesize

                                                                                                        6.2MB

                                                                                                      • memory/2708-88-0x0000000005950000-0x00000000059B6000-memory.dmp

                                                                                                        Filesize

                                                                                                        408KB

                                                                                                      • memory/2708-142-0x0000000007500000-0x0000000007532000-memory.dmp

                                                                                                        Filesize

                                                                                                        200KB

                                                                                                      • memory/2708-121-0x00000000079A0000-0x000000000801A000-memory.dmp

                                                                                                        Filesize

                                                                                                        6.5MB

                                                                                                      • memory/2708-122-0x0000000007340000-0x000000000735A000-memory.dmp

                                                                                                        Filesize

                                                                                                        104KB

                                                                                                      • memory/3100-55-0x0000000002560000-0x0000000002561000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3100-268-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.9MB

                                                                                                      • memory/3100-189-0x0000000002560000-0x0000000002561000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3540-184-0x0000000002180000-0x0000000002196000-memory.dmp

                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/3540-479-0x00000000021E0000-0x00000000021F6000-memory.dmp

                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/4124-211-0x000000007F560000-0x000000007F570000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/4124-194-0x0000000073F70000-0x0000000074720000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.7MB

                                                                                                      • memory/4124-196-0x00000000027F0000-0x0000000002800000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/4124-195-0x00000000027F0000-0x0000000002800000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/4124-223-0x00000000027F0000-0x0000000002800000-memory.dmp

                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/4124-213-0x0000000070D70000-0x00000000710C4000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.3MB

                                                                                                      • memory/4124-212-0x0000000070D20000-0x0000000070D6C000-memory.dmp

                                                                                                        Filesize

                                                                                                        304KB

                                                                                                      • memory/4124-232-0x0000000073F70000-0x0000000074720000-memory.dmp

                                                                                                        Filesize

                                                                                                        7.7MB

                                                                                                      • memory/4316-532-0x00000000017E0000-0x00000000017E1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4316-537-0x0000000001940000-0x0000000001941000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4316-536-0x0000000001820000-0x0000000001821000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4316-531-0x00000000017D0000-0x00000000017D1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4316-534-0x0000000001810000-0x0000000001811000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4376-480-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                        Filesize

                                                                                                        356KB

                                                                                                      • memory/4384-419-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                      • memory/4384-183-0x0000000002B20000-0x0000000002F1E000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.0MB

                                                                                                      • memory/4384-190-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                      • memory/4768-488-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                      • memory/4768-523-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                      • memory/4768-456-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                        Filesize

                                                                                                        9.1MB

                                                                                                      • memory/4772-78-0x0000000000860000-0x0000000000960000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4772-197-0x0000000000860000-0x0000000000960000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4772-80-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.3MB

                                                                                                      • memory/4772-79-0x00000000007E0000-0x0000000000814000-memory.dmp

                                                                                                        Filesize

                                                                                                        208KB

                                                                                                      • memory/4772-201-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.3MB

                                                                                                      • memory/4772-329-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.3MB

                                                                                                      • memory/4772-103-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                        Filesize

                                                                                                        972KB

                                                                                                      • memory/4772-448-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                                        Filesize

                                                                                                        2.3MB

                                                                                                      • memory/4808-513-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/4808-516-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/4808-514-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/4872-520-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                        Filesize

                                                                                                        4.9MB