Analysis

  • max time kernel
    161s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 07:52

General

  • Target

    setup.exe

  • Size

    785.0MB

  • MD5

    6755776d1f19b3ed3ec620031c2e81da

  • SHA1

    96b6f2998ec6af205710e00f5e40beb727d440c3

  • SHA256

    699324d2d1bf2a07e459d770a2afc8ba5e0e5e34431647cf8aab656f548921bb

  • SHA512

    e13765b95290f1c13e52415d0041bc34e4ce36aeb164d9ff2ba11e811d3eedc31375798d35c114ac1b0932c8fa8f88e6ca8cd13a5dec2f927bacd0499c3b4429

  • SSDEEP

    98304:CcQJYvdLPMWB3hQaxefY7BqlWRrA8QixQiiorKRf:CcQJYvdDnB3iaxew7slWZCiicKRf

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.50:33080

Extracted

Family

risepro

C2

193.233.132.253:50500

147.45.47.93:58709

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199673019888

https://t.me/irfail

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0

Extracted

Family

vidar

Version

RoInitialize

Extracted

Family

stealc

C2

http://185.172.128.23

Attributes
  • url_path

    /f993692117a3fda2.php

Extracted

Family

lumma

C2

https://greetclassifytalk.shop/api

https://productivelookewr.shop/api

https://tolerateilusidjukl.shop/api

https://shatterbreathepsw.shop/api

https://shortsvelventysjo.shop/api

https://incredibleextedwj.shop/api

https://alcojoldwograpciw.shop/api

https://liabilitynighstjsko.shop/api

https://demonstationfukewko.shop/api

Signatures

  • Detect Vidar Stealer 7 IoCs
  • Detect ZGRat V1 12 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 2 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs 6 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 9 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 27 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 22 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 32 IoCs
  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Modifies firewall policy service
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Users\Admin\Documents\SimpleAdobe\U0wIUvsJM39FwLnPbKHNuouo.exe
      C:\Users\Admin\Documents\SimpleAdobe\U0wIUvsJM39FwLnPbKHNuouo.exe
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      PID:1408
      • C:\Users\Admin\AppData\Local\Temp\2534116561.exe
        C:\Users\Admin\AppData\Local\Temp\2534116561.exe
        3⤵
        • Executes dropped EXE
        PID:5352
      • C:\Users\Admin\AppData\Local\Temp\585717318.exe
        C:\Users\Admin\AppData\Local\Temp\585717318.exe
        3⤵
        • Executes dropped EXE
        PID:4156
      • C:\Users\Admin\AppData\Local\Temp\2337832901.exe
        C:\Users\Admin\AppData\Local\Temp\2337832901.exe
        3⤵
          PID:5648
          • C:\Users\Admin\AppData\Local\Temp\2930624951.exe
            C:\Users\Admin\AppData\Local\Temp\2930624951.exe
            4⤵
              PID:2000
        • C:\Users\Admin\Documents\SimpleAdobe\9gqLCVZV_K9eg_jIEwHB1ieJ.exe
          C:\Users\Admin\Documents\SimpleAdobe\9gqLCVZV_K9eg_jIEwHB1ieJ.exe
          2⤵
          • Modifies firewall policy service
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4384
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            3⤵
              PID:5152
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd9c81ab58,0x7ffd9c81ab68,0x7ffd9c81ab78
                4⤵
                  PID:2668
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1724 --field-trial-handle=1912,i,8151097497074121297,5186278679309595083,131072 /prefetch:2
                  4⤵
                    PID:3496
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1912,i,8151097497074121297,5186278679309595083,131072 /prefetch:8
                    4⤵
                      PID:5388
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2224 --field-trial-handle=1912,i,8151097497074121297,5186278679309595083,131072 /prefetch:8
                      4⤵
                        PID:5688
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2228 --field-trial-handle=1912,i,8151097497074121297,5186278679309595083,131072 /prefetch:1
                        4⤵
                          PID:5296
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3216 --field-trial-handle=1912,i,8151097497074121297,5186278679309595083,131072 /prefetch:1
                          4⤵
                            PID:3276
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3228 --field-trial-handle=1912,i,8151097497074121297,5186278679309595083,131072 /prefetch:1
                            4⤵
                              PID:6012
                        • C:\Users\Admin\Documents\SimpleAdobe\28WCABHkM4ZI2M6pgI7e1I4m.exe
                          C:\Users\Admin\Documents\SimpleAdobe\28WCABHkM4ZI2M6pgI7e1I4m.exe
                          2⤵
                          • Executes dropped EXE
                          PID:2504
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            3⤵
                              PID:696
                            • C:\Users\Admin\Documents\SimpleAdobe\28WCABHkM4ZI2M6pgI7e1I4m.exe
                              "C:\Users\Admin\Documents\SimpleAdobe\28WCABHkM4ZI2M6pgI7e1I4m.exe"
                              3⤵
                                PID:2472
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2472 -s 272
                                  4⤵
                                  • Program crash
                                  PID:1776
                            • C:\Users\Admin\Documents\SimpleAdobe\c_p82rXrouq2QdOfRwChsA9X.exe
                              C:\Users\Admin\Documents\SimpleAdobe\c_p82rXrouq2QdOfRwChsA9X.exe
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:3000
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                3⤵
                                  PID:208
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 2132
                                    4⤵
                                    • Program crash
                                    PID:5712
                              • C:\Users\Admin\Documents\SimpleAdobe\E79n4k81u5r5tHgR2wVcjJFG.exe
                                C:\Users\Admin\Documents\SimpleAdobe\E79n4k81u5r5tHgR2wVcjJFG.exe
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3224
                                • C:\Windows\SysWOW64\regsvr32.exe
                                  "C:\Windows\System32\regsvr32.exe" -u /S .\P7UN.F_Y
                                  3⤵
                                  • Loads dropped DLL
                                  PID:1572
                              • C:\Users\Admin\Documents\SimpleAdobe\kEW1gxCahFRSWWW4SJI2aDpx.exe
                                C:\Users\Admin\Documents\SimpleAdobe\kEW1gxCahFRSWWW4SJI2aDpx.exe
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:180
                              • C:\Users\Admin\Documents\SimpleAdobe\NqFxH3ZaDTGT1twYUH4NFjR4.exe
                                C:\Users\Admin\Documents\SimpleAdobe\NqFxH3ZaDTGT1twYUH4NFjR4.exe
                                2⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4708
                              • C:\Users\Admin\Documents\SimpleAdobe\GnGWjy9FxBwnbfamP2tktsp5.exe
                                C:\Users\Admin\Documents\SimpleAdobe\GnGWjy9FxBwnbfamP2tktsp5.exe
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:4636
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  3⤵
                                  • Modifies system certificate store
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4476
                              • C:\Users\Admin\Documents\SimpleAdobe\QN0aPNMzxcWBIumbEc5JveAS.exe
                                C:\Users\Admin\Documents\SimpleAdobe\QN0aPNMzxcWBIumbEc5JveAS.exe
                                2⤵
                                • Executes dropped EXE
                                PID:812
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                  3⤵
                                    PID:5980
                                • C:\Users\Admin\Documents\SimpleAdobe\7iRQFcrgBLZ_iin2pQHabacp.exe
                                  C:\Users\Admin\Documents\SimpleAdobe\7iRQFcrgBLZ_iin2pQHabacp.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:760
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:2064
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:4036
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 864
                                    3⤵
                                    • Program crash
                                    PID:848
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 976
                                    3⤵
                                    • Program crash
                                    PID:5296
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 976
                                    3⤵
                                    • Program crash
                                    PID:5888
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1008
                                    3⤵
                                    • Program crash
                                    PID:1312
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1060
                                    3⤵
                                    • Program crash
                                    PID:5276
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1392
                                    3⤵
                                    • Program crash
                                    PID:848
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1448
                                    3⤵
                                    • Program crash
                                    PID:5908
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1456
                                    3⤵
                                    • Program crash
                                    PID:5124
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1452
                                    3⤵
                                    • Program crash
                                    PID:5444
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1500
                                    3⤵
                                    • Program crash
                                    PID:1860
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1528
                                    3⤵
                                    • Program crash
                                    PID:3672
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1516
                                    3⤵
                                    • Program crash
                                    PID:1912
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1504
                                    3⤵
                                    • Program crash
                                    PID:5096
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1548
                                    3⤵
                                    • Program crash
                                    PID:1776
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1516
                                    3⤵
                                    • Program crash
                                    PID:4888
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1544
                                    3⤵
                                    • Program crash
                                    PID:4276
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1576
                                    3⤵
                                    • Program crash
                                    PID:5672
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1508
                                    3⤵
                                    • Program crash
                                    PID:6040
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 968
                                    3⤵
                                    • Program crash
                                    PID:5176
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1580
                                    3⤵
                                    • Program crash
                                    PID:5536
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1568
                                    3⤵
                                    • Program crash
                                    PID:3752
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1516
                                    3⤵
                                    • Program crash
                                    PID:3212
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1504
                                    3⤵
                                    • Program crash
                                    PID:3724
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1044
                                    3⤵
                                    • Program crash
                                    PID:5180
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1544
                                    3⤵
                                    • Program crash
                                    PID:5988
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1520
                                    3⤵
                                    • Program crash
                                    PID:5840
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1656
                                    3⤵
                                    • Program crash
                                    PID:5224
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_999e43077df71fdfc52bd5232a22cf9d\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_999e43077df71fdfc52bd5232a22cf9d HR" /sc HOURLY /rl HIGHEST
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:2692
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_999e43077df71fdfc52bd5232a22cf9d\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_999e43077df71fdfc52bd5232a22cf9d LG" /sc ONLOGON /rl HIGHEST
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:5772
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1764
                                    3⤵
                                    • Program crash
                                    PID:3552
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 2208
                                    3⤵
                                    • Program crash
                                    PID:2764
                                  • C:\Users\Admin\AppData\Local\Temp\heidiGnFLSTHRfRsy\5DpxedAF1CqQobt3ei7D.exe
                                    "C:\Users\Admin\AppData\Local\Temp\heidiGnFLSTHRfRsy\5DpxedAF1CqQobt3ei7D.exe"
                                    3⤵
                                      PID:1076
                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                        4⤵
                                          PID:5876
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_a5899eff6c87eb6c8acb1b5c9328dfae\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_a5899eff6c87eb6c8acb1b5c9328dfae HR" /sc HOURLY /rl HIGHEST
                                        3⤵
                                        • Creates scheduled task(s)
                                        PID:332
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_a5899eff6c87eb6c8acb1b5c9328dfae\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_a5899eff6c87eb6c8acb1b5c9328dfae LG" /sc ONLOGON /rl HIGHEST
                                        3⤵
                                        • Creates scheduled task(s)
                                        PID:3292
                                      • C:\Users\Admin\AppData\Local\Temp\heidiGnFLSTHRfRsy\MakMfMWXPLEWlZvpFpQl.exe
                                        "C:\Users\Admin\AppData\Local\Temp\heidiGnFLSTHRfRsy\MakMfMWXPLEWlZvpFpQl.exe"
                                        3⤵
                                          PID:3580
                                      • C:\Users\Admin\Documents\SimpleAdobe\w_V2ai0lHCViX1U1SQGsM_8Y.exe
                                        C:\Users\Admin\Documents\SimpleAdobe\w_V2ai0lHCViX1U1SQGsM_8Y.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1340
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 1016
                                          3⤵
                                          • Program crash
                                          PID:2824
                                      • C:\Users\Admin\Documents\SimpleAdobe\11fD4AvaU8ds7mCWcUlUfIkB.exe
                                        C:\Users\Admin\Documents\SimpleAdobe\11fD4AvaU8ds7mCWcUlUfIkB.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:1000
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4373.tmp\Install.exe
                                          .\Install.exe /gdidkTSp "525403" /S
                                          3⤵
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Enumerates system info in registry
                                          PID:1552
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                            4⤵
                                              PID:4884
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                5⤵
                                                  PID:932
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5860
                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                      "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                      7⤵
                                                        PID:5556
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /CREATE /TN "bwrroZoeZRoQVpyAcj" /SC once /ST 08:01:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\AjftBdcqEhUoRKcxg\EmHZJQvMUXyMfbh\AzfVNFs.exe\" ZO /sosite_idRVm 525403 /S" /V1 /F
                                                  4⤵
                                                  • Drops file in Windows directory
                                                  • Creates scheduled task(s)
                                                  PID:5340
                                            • C:\Users\Admin\Documents\SimpleAdobe\QfgkhrXCBj4AK5hdRm42K98o.exe
                                              C:\Users\Admin\Documents\SimpleAdobe\QfgkhrXCBj4AK5hdRm42K98o.exe
                                              2⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4840
                                            • C:\Users\Admin\Documents\SimpleAdobe\6TQfFqVnzHhN_c43V_cNepPT.exe
                                              C:\Users\Admin\Documents\SimpleAdobe\6TQfFqVnzHhN_c43V_cNepPT.exe
                                              2⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4140
                                            • C:\Users\Admin\Documents\SimpleAdobe\kNl0CaNWHU325Hy2owc4x9CB.exe
                                              C:\Users\Admin\Documents\SimpleAdobe\kNl0CaNWHU325Hy2owc4x9CB.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3648
                                              • C:\Windows\system32\powercfg.exe
                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                3⤵
                                                  PID:6056
                                                • C:\Windows\system32\powercfg.exe
                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                  3⤵
                                                    PID:6124
                                                  • C:\Windows\system32\powercfg.exe
                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                    3⤵
                                                      PID:6132
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                      3⤵
                                                        PID:6128
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe delete "OBGPQMHF"
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:6136
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:2560
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe stop eventlog
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:5924
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe start "OBGPQMHF"
                                                        3⤵
                                                        • Launches sc.exe
                                                        PID:5624
                                                    • C:\Users\Admin\Documents\SimpleAdobe\Ac1wX3Jo7pOYQZ82TgUOPRDH.exe
                                                      C:\Users\Admin\Documents\SimpleAdobe\Ac1wX3Jo7pOYQZ82TgUOPRDH.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:3480
                                                      • C:\Users\Admin\Documents\SimpleAdobe\Ac1wX3Jo7pOYQZ82TgUOPRDH.exe
                                                        C:\Users\Admin\Documents\SimpleAdobe\Ac1wX3Jo7pOYQZ82TgUOPRDH.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5308
                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI34802\exe\netconn_properties.exe
                                                          C:\Users\Admin\AppData\Local\Temp\_MEI34802\exe/netconn_properties.exe
                                                          4⤵
                                                            PID:3376
                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI34802\exe\registers.exe
                                                            C:\Users\Admin\AppData\Local\Temp\_MEI34802\exe/registers.exe
                                                            4⤵
                                                              PID:2428
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                        1⤵
                                                          PID:2500
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                          1⤵
                                                            PID:4792
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                            1⤵
                                                              PID:3664
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                              1⤵
                                                                PID:4636
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1340 -ip 1340
                                                                1⤵
                                                                  PID:464
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 760 -ip 760
                                                                  1⤵
                                                                    PID:3440
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 760 -ip 760
                                                                    1⤵
                                                                      PID:2376
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 208 -ip 208
                                                                      1⤵
                                                                        PID:5556
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 760 -ip 760
                                                                        1⤵
                                                                          PID:5804
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 760 -ip 760
                                                                          1⤵
                                                                            PID:6140
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 760 -ip 760
                                                                            1⤵
                                                                              PID:5248
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 760 -ip 760
                                                                              1⤵
                                                                                PID:5588
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 760 -ip 760
                                                                                1⤵
                                                                                  PID:5840
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 760 -ip 760
                                                                                  1⤵
                                                                                    PID:6072
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 760 -ip 760
                                                                                    1⤵
                                                                                      PID:5600
                                                                                    • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
                                                                                      C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
                                                                                      1⤵
                                                                                        PID:3200
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                          2⤵
                                                                                            PID:1972
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                            2⤵
                                                                                              PID:5472
                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                              2⤵
                                                                                                PID:5928
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                2⤵
                                                                                                  PID:5200
                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                  C:\Windows\system32\conhost.exe
                                                                                                  2⤵
                                                                                                    PID:3156
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    svchost.exe
                                                                                                    2⤵
                                                                                                      PID:5268
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 760 -ip 760
                                                                                                    1⤵
                                                                                                      PID:5892
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 760 -ip 760
                                                                                                      1⤵
                                                                                                        PID:5168
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 760 -ip 760
                                                                                                        1⤵
                                                                                                          PID:1348
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 760 -ip 760
                                                                                                          1⤵
                                                                                                            PID:5724
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 760 -ip 760
                                                                                                            1⤵
                                                                                                              PID:5960
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 760 -ip 760
                                                                                                              1⤵
                                                                                                                PID:4408
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 760 -ip 760
                                                                                                                1⤵
                                                                                                                  PID:5380
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 760 -ip 760
                                                                                                                  1⤵
                                                                                                                    PID:5296
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 760 -ip 760
                                                                                                                    1⤵
                                                                                                                      PID:5136
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 760 -ip 760
                                                                                                                      1⤵
                                                                                                                        PID:2372
                                                                                                                      • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                        C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                        1⤵
                                                                                                                          PID:1912
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 760 -ip 760
                                                                                                                          1⤵
                                                                                                                            PID:3220
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 760 -ip 760
                                                                                                                            1⤵
                                                                                                                              PID:5712
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 760 -ip 760
                                                                                                                              1⤵
                                                                                                                                PID:3424
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 760 -ip 760
                                                                                                                                1⤵
                                                                                                                                  PID:4392
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 760 -ip 760
                                                                                                                                  1⤵
                                                                                                                                    PID:3476
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 760 -ip 760
                                                                                                                                    1⤵
                                                                                                                                      PID:5896
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 760 -ip 760
                                                                                                                                      1⤵
                                                                                                                                        PID:5204
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 760 -ip 760
                                                                                                                                        1⤵
                                                                                                                                          PID:5660
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
                                                                                                                                          1⤵
                                                                                                                                            PID:5480
                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                            C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
                                                                                                                                            1⤵
                                                                                                                                              PID:5988
                                                                                                                                            • C:\Users\Admin\Windows Upgrade\wupgrdsv.exe
                                                                                                                                              "C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"
                                                                                                                                              1⤵
                                                                                                                                                PID:5176
                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
                                                                                                                                                1⤵
                                                                                                                                                  PID:2216
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 760 -ip 760
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5596
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 760 -ip 760
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3624
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2264

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                      Execution

                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                      1
                                                                                                                                                      T1053

                                                                                                                                                      Persistence

                                                                                                                                                      Create or Modify System Process

                                                                                                                                                      4
                                                                                                                                                      T1543

                                                                                                                                                      Windows Service

                                                                                                                                                      4
                                                                                                                                                      T1543.003

                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                      1
                                                                                                                                                      T1547

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1547.001

                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                      1
                                                                                                                                                      T1053

                                                                                                                                                      Privilege Escalation

                                                                                                                                                      Create or Modify System Process

                                                                                                                                                      4
                                                                                                                                                      T1543

                                                                                                                                                      Windows Service

                                                                                                                                                      4
                                                                                                                                                      T1543.003

                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                      1
                                                                                                                                                      T1547

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1547.001

                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                      1
                                                                                                                                                      T1053

                                                                                                                                                      Defense Evasion

                                                                                                                                                      Modify Registry

                                                                                                                                                      6
                                                                                                                                                      T1112

                                                                                                                                                      Impair Defenses

                                                                                                                                                      3
                                                                                                                                                      T1562

                                                                                                                                                      Disable or Modify Tools

                                                                                                                                                      2
                                                                                                                                                      T1562.001

                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                      1
                                                                                                                                                      T1497

                                                                                                                                                      Subvert Trust Controls

                                                                                                                                                      1
                                                                                                                                                      T1553

                                                                                                                                                      Install Root Certificate

                                                                                                                                                      1
                                                                                                                                                      T1553.004

                                                                                                                                                      Credential Access

                                                                                                                                                      Unsecured Credentials

                                                                                                                                                      2
                                                                                                                                                      T1552

                                                                                                                                                      Credentials In Files

                                                                                                                                                      2
                                                                                                                                                      T1552.001

                                                                                                                                                      Discovery

                                                                                                                                                      Query Registry

                                                                                                                                                      5
                                                                                                                                                      T1012

                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                      1
                                                                                                                                                      T1497

                                                                                                                                                      System Information Discovery

                                                                                                                                                      5
                                                                                                                                                      T1082

                                                                                                                                                      Collection

                                                                                                                                                      Data from Local System

                                                                                                                                                      2
                                                                                                                                                      T1005

                                                                                                                                                      Command and Control

                                                                                                                                                      Web Service

                                                                                                                                                      1
                                                                                                                                                      T1102

                                                                                                                                                      Impact

                                                                                                                                                      Service Stop

                                                                                                                                                      1
                                                                                                                                                      T1489

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                        Filesize

                                                                                                                                                        2B

                                                                                                                                                        MD5

                                                                                                                                                        d751713988987e9331980363e24189ce

                                                                                                                                                        SHA1

                                                                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                        SHA256

                                                                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                        SHA512

                                                                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VGQYVGM\3[1]
                                                                                                                                                        Filesize

                                                                                                                                                        86KB

                                                                                                                                                        MD5

                                                                                                                                                        fe1e93f12cca3f7c0c897ef2084e1778

                                                                                                                                                        SHA1

                                                                                                                                                        fb588491ddad8b24ea555a6a2727e76cec1fade3

                                                                                                                                                        SHA256

                                                                                                                                                        2ebc4a92f4fdc27d4ab56e57058575a8b18adb076cbd30feea2ecdc8b7fcd41f

                                                                                                                                                        SHA512

                                                                                                                                                        36e0524c465187ae9ad207c724aee45bcd61cfd3fa66a79f9434d24fcbadc0a743834d5e808e6041f3bd88e75deb5afd34193574f005ed97e4b17c6b0388cb93

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS4373.tmp\Install.exe
                                                                                                                                                        Filesize

                                                                                                                                                        6.6MB

                                                                                                                                                        MD5

                                                                                                                                                        f8efb05b940b05fc74801b61b3c0f500

                                                                                                                                                        SHA1

                                                                                                                                                        8e3eb6d604f3552d48ebcb385fc2681716b172af

                                                                                                                                                        SHA256

                                                                                                                                                        90c6b16de088ab3f5737bcb599bb9ffd69a28abd149ab986b7fe52ba8bb2f400

                                                                                                                                                        SHA512

                                                                                                                                                        028ea55f06fbfb079673df19e6e6249e3a2107a3d5485586f8c18724bf0a6a996ea5a7e31721bed9f7bf677bbf789c596994601076c66676c92fbd3a94741fff

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\P7UN.F_Y
                                                                                                                                                        Filesize

                                                                                                                                                        2.8MB

                                                                                                                                                        MD5

                                                                                                                                                        99b7073f9dd0b1a4ca60692d30ca417d

                                                                                                                                                        SHA1

                                                                                                                                                        9fe2d05aa5e751991e43a4998d489ebdf8c291c0

                                                                                                                                                        SHA256

                                                                                                                                                        b663444dba314d9dee172096af4a2a59857e64f2ef79089369a01dcde8b9ebac

                                                                                                                                                        SHA512

                                                                                                                                                        0172cc37826d65d14469c4d15f2fc1a744996066ee289dbae046676e7953ead0f8a3d792971774584cb25f42ca1a3dcc3b9177f51e559f5c4bfc9ccdf2bd7a27

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp4E50.tmp
                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                        SHA1

                                                                                                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                        SHA256

                                                                                                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                        SHA512

                                                                                                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\VCRUNTIME140.dll
                                                                                                                                                        Filesize

                                                                                                                                                        93KB

                                                                                                                                                        MD5

                                                                                                                                                        4a365ffdbde27954e768358f4a4ce82e

                                                                                                                                                        SHA1

                                                                                                                                                        a1b31102eee1d2a4ed1290da2038b7b9f6a104a3

                                                                                                                                                        SHA256

                                                                                                                                                        6a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c

                                                                                                                                                        SHA512

                                                                                                                                                        54e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\VCRUNTIME140_1.dll
                                                                                                                                                        Filesize

                                                                                                                                                        35KB

                                                                                                                                                        MD5

                                                                                                                                                        9cff894542dc399e0a46dee017331edf

                                                                                                                                                        SHA1

                                                                                                                                                        d1e889d22a5311bd518517537ca98b3520fc99ff

                                                                                                                                                        SHA256

                                                                                                                                                        b1d3b6b3cdeb5b7b8187767cd86100b76233e7bbb9acf56c64f8288f34b269ca

                                                                                                                                                        SHA512

                                                                                                                                                        ca254231f12bdfc300712a37d31777ff9d3aa990ccc129129fa724b034f3b59c88ed5006a5f057348fa09a7de4a0c2e0fb479ce06556e2059f919ddd037f239e

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\_bz2.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        46KB

                                                                                                                                                        MD5

                                                                                                                                                        5f464b4f06dfe3ab504169ffdc7f53ae

                                                                                                                                                        SHA1

                                                                                                                                                        2942cf1f492213842d7bb8e8198355d3607b2f3b

                                                                                                                                                        SHA256

                                                                                                                                                        0dd68268a9d47ce935ff932c3fe281e7a6d57e9cd424299d05560e56a773ef4b

                                                                                                                                                        SHA512

                                                                                                                                                        d66c3c238a1ebdfb6f81436f8d0481f3ed8a0ff1212e3efe466d6820e36db50c31dcdb1019e46dcedb753149a6cef3f9485fc232f3dd42b96b7b0604dbad6040

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\_ctypes.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        56KB

                                                                                                                                                        MD5

                                                                                                                                                        332d773008e12399ab98d085cd60c583

                                                                                                                                                        SHA1

                                                                                                                                                        c3aa78e9ba7732b989a3cab996e63791eaf46a7f

                                                                                                                                                        SHA256

                                                                                                                                                        19b813bcd356f37e73fe7d367051eb0bd901f2bd14ca8ad4662b1503b1459cea

                                                                                                                                                        SHA512

                                                                                                                                                        381c2083ccfdb39f3986060b21ff168ee87cfafc4ad53b34de3ae473a4fc0204615af87e9ee69407d07528064c7b2a7d9f23a94939de0e26c614169b8cc418aa

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\_lzma.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        84KB

                                                                                                                                                        MD5

                                                                                                                                                        6cf80dca091dad17790a6b1af4e85381

                                                                                                                                                        SHA1

                                                                                                                                                        bcb4052a4f960b429eb9db019734fc00b41c4427

                                                                                                                                                        SHA256

                                                                                                                                                        2b41390d1bffa9c5b7018bc0544b0a2c188ecb9b00ebc56df5a864dc47e32697

                                                                                                                                                        SHA512

                                                                                                                                                        da00f86c7a4168fa46faec79605831d26e4c86dd1d009b89f5087ac756bdfc32e0c036471639131eb881bcc53b8f1f92d947f3ef47f3dc7e56bb2e99d1357cf3

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\_socket.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                        MD5

                                                                                                                                                        15a40afe3a6a996da1ed9c9eb13362b8

                                                                                                                                                        SHA1

                                                                                                                                                        fb7a8827fd244642a1bda9e863e8a1137a791554

                                                                                                                                                        SHA256

                                                                                                                                                        55c9f10d31037738da2110bb88074cf4b6d65e256c9411560000330ed27704c1

                                                                                                                                                        SHA512

                                                                                                                                                        f75213237180fe0395908f5e272217f8287a19083a00d23c5934061f27e07e00b5130ccd44453c2633b2406433d3e537f45923e4712ef420bb60cc9307030990

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\base_library.zip
                                                                                                                                                        Filesize

                                                                                                                                                        1008KB

                                                                                                                                                        MD5

                                                                                                                                                        8a2af800e6c75abe6d2fa4060655dd50

                                                                                                                                                        SHA1

                                                                                                                                                        68b5b5b2f9bc3a951b47841957c03923c47d5c12

                                                                                                                                                        SHA256

                                                                                                                                                        e5d9ce91daf8d8330e34d1e3856bd2b481ef55f374eb3836a429125e1f8e51c0

                                                                                                                                                        SHA512

                                                                                                                                                        913f829a36370f949ba055303e270a414646ce7d269b7e0fd6eb91d82b9ca5e337ce6714404386a48bb22c84034b9f92823dfa6cf104662d56fdfa27b28cd27a

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\libffi-7.dll
                                                                                                                                                        Filesize

                                                                                                                                                        23KB

                                                                                                                                                        MD5

                                                                                                                                                        6f818913fafe8e4df7fedc46131f201f

                                                                                                                                                        SHA1

                                                                                                                                                        bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                                                                                        SHA256

                                                                                                                                                        3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                                                                                        SHA512

                                                                                                                                                        5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\python3.dll
                                                                                                                                                        Filesize

                                                                                                                                                        58KB

                                                                                                                                                        MD5

                                                                                                                                                        c9f0b55fce50c904dff9276014cef6d8

                                                                                                                                                        SHA1

                                                                                                                                                        9f9ae27df619b695827a5af29414b592fc584e43

                                                                                                                                                        SHA256

                                                                                                                                                        074b06ae1d0a0b5c26f0ce097c91e2f24a5d38b279849115495fc40c6c10117e

                                                                                                                                                        SHA512

                                                                                                                                                        8dd188003d8419a25de7fbb37b29a4bc57a6fd93f2d79b5327ad2897d4ae626d7427f4e6ac84463c158bcb18b6c1e02e83ed49f347389252477bbeeb864ac799

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\python38.dll
                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                        MD5

                                                                                                                                                        7ab78070ca047f134156169c60cca0a3

                                                                                                                                                        SHA1

                                                                                                                                                        f3fe769a202936d4c533a643f9a8b7cbdda61ca4

                                                                                                                                                        SHA256

                                                                                                                                                        c57bd27215609eca66bea7f88f4b5ce3bf39486dfdbab7d5c684270507627d22

                                                                                                                                                        SHA512

                                                                                                                                                        2f3cd43beb3e0e1ea1581337289566159a707f3314852dc88c0353a65dd4a6d549aac1ea66974893ec99a3c1e28b932d7d3ab9e612d102cb6211772f594181f1

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\pywin32_system32\pythoncom38.dll
                                                                                                                                                        Filesize

                                                                                                                                                        195KB

                                                                                                                                                        MD5

                                                                                                                                                        e66c96a48f85b9f0b44d5006aea7daac

                                                                                                                                                        SHA1

                                                                                                                                                        2e5adb142ea5bb79dcda2b72671b76855b85f633

                                                                                                                                                        SHA256

                                                                                                                                                        eaea8c3093ea2f566f7ef3f95cef86e58fb9889e6d0423d6f0e182c86d6472fc

                                                                                                                                                        SHA512

                                                                                                                                                        6659451d4495a8697a36205f80cf5174070be354796b4618ed3c615d3335e4e4a5d47cfd1c4f8d3516a36feaf8e81d5cb6f53006f2a3beb2977d105c71975763

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\pywin32_system32\pywintypes38.dll
                                                                                                                                                        Filesize

                                                                                                                                                        62KB

                                                                                                                                                        MD5

                                                                                                                                                        c9b84b1ac14813c7c8fc5e7ab6ef788b

                                                                                                                                                        SHA1

                                                                                                                                                        c5eed330f129e5c6a9b817ad081cf8722e9eb147

                                                                                                                                                        SHA256

                                                                                                                                                        f1d4431da1300b9fe40dbe6c1e2c8311cd7f458ea1d8f2db234137cf57c5d2d2

                                                                                                                                                        SHA512

                                                                                                                                                        bd4b3af8c9b87110197ea64572e97ea027ead198eb24de8eee43bb70913e53bf96368ff2c1bf4d2bb5db3eab24ddb9f043760cf5a64ef6bbaf09dc63000eca26

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\ucrtbase.dll
                                                                                                                                                        Filesize

                                                                                                                                                        1011KB

                                                                                                                                                        MD5

                                                                                                                                                        849959a003fa63c5a42ae87929fcd18b

                                                                                                                                                        SHA1

                                                                                                                                                        d1b80b3265e31a2b5d8d7da6183146bbd5fb791b

                                                                                                                                                        SHA256

                                                                                                                                                        6238cbfe9f57c142b75e153c399c478d492252fda8cb40ee539c2dcb0f2eb232

                                                                                                                                                        SHA512

                                                                                                                                                        64958dabdb94d21b59254c2f074db5d51e914ddbc8437452115dff369b0c134e50462c3fdbbc14b6fa809a6ee19ab2fb83d654061601cc175cddcb7d74778e09

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34802\win32\win32api.pyd
                                                                                                                                                        Filesize

                                                                                                                                                        49KB

                                                                                                                                                        MD5

                                                                                                                                                        a5164377c56078fa97e42c4ccd7e3c17

                                                                                                                                                        SHA1

                                                                                                                                                        5d4e05710848e757d52daa0c2a9dd806fa22d35a

                                                                                                                                                        SHA256

                                                                                                                                                        b00e9d8604cf0e3436e5f44af51c352762089d5eed53f84fb109e1eddf7f1a84

                                                                                                                                                        SHA512

                                                                                                                                                        63e3d98ca3e1dce64d0d5f49695cd7b3740154d6d9f6e23a2e84687e54d414c41bcab07626ea685a350e55a3414ef10fc429910ce06b9af240b2796c536a6202

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a3z1ja0d.h4g.ps1
                                                                                                                                                        Filesize

                                                                                                                                                        60B

                                                                                                                                                        MD5

                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                        SHA1

                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                        SHA256

                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                        SHA512

                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\heidiGnFLSTHRfRsy\5DpxedAF1CqQobt3ei7D.exe
                                                                                                                                                        Filesize

                                                                                                                                                        3.0MB

                                                                                                                                                        MD5

                                                                                                                                                        b1f9811498dfef47b2cee189949efe82

                                                                                                                                                        SHA1

                                                                                                                                                        66b5445d64586741404f7b337d16a8fc92c0d84b

                                                                                                                                                        SHA256

                                                                                                                                                        1bcac79353cd56f758f2594f4f61ae7834890c2408d8c05f946772c82e111ee0

                                                                                                                                                        SHA512

                                                                                                                                                        9bf47a1983e5ef5b25f8ebac56bfad95f0f37d5ec0e5ddcb65894dcd5903bb3ce5bf1084f9e46a3949b5d45d6028bb342ff225d4f891a8ba2a3098d6e28aebc6

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\heidiGnFLSTHRfRsy\FY_nr8bQph1vWeb Data
                                                                                                                                                        Filesize

                                                                                                                                                        116KB

                                                                                                                                                        MD5

                                                                                                                                                        f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                        SHA1

                                                                                                                                                        50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                        SHA256

                                                                                                                                                        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                        SHA512

                                                                                                                                                        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\heidiGnFLSTHRfRsy\MakMfMWXPLEWlZvpFpQl.exe
                                                                                                                                                        Filesize

                                                                                                                                                        896KB

                                                                                                                                                        MD5

                                                                                                                                                        968256da439c2af603aa53c622d3facc

                                                                                                                                                        SHA1

                                                                                                                                                        791644057dbf111fd27304eb8cde5a843416c812

                                                                                                                                                        SHA256

                                                                                                                                                        a8412bb9d0afb252ca72ff44ee35a01aadb8c6133df32ae696affd786f2a4f8e

                                                                                                                                                        SHA512

                                                                                                                                                        de8df9f75da7344d366d4cdafce829dade5677af61e1cd027b79a6b195baefc0ef680150bb7bd9b9c31124cdc87d304481d06e2fff46750dcfc111bfdffec2ee

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\heidiGnFLSTHRfRsy\Tv7LEYqkXmlbWeb Data
                                                                                                                                                        Filesize

                                                                                                                                                        100KB

                                                                                                                                                        MD5

                                                                                                                                                        455ab9618e6698ef673aa0f106114fdd

                                                                                                                                                        SHA1

                                                                                                                                                        88dc5a73fdb92d1b49dfda20b2c67aafbbaebcf9

                                                                                                                                                        SHA256

                                                                                                                                                        7d756e0f89492214381da99d9a1f22110078a22da64b131a711022faec2937f3

                                                                                                                                                        SHA512

                                                                                                                                                        f7ffdc519927eaed3a8552fd85092934f8bb3f5bee09ec4ce551f2ed8c7e7a4dc449c06e87d4c5aa1a69dd72ac7a2a0d10c879ff2c65dfaa0f214ac007db08fc

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\11fD4AvaU8ds7mCWcUlUfIkB.exe
                                                                                                                                                        Filesize

                                                                                                                                                        8.0MB

                                                                                                                                                        MD5

                                                                                                                                                        3a7443e4c9b1801d4372716f4ceaaf2d

                                                                                                                                                        SHA1

                                                                                                                                                        3894a6635679c79f00c645bc22d7f46527d1ade0

                                                                                                                                                        SHA256

                                                                                                                                                        51d032730b0ac18425d69740f1d541bf91e3f912d2ff915ef07d47f9b55fadb6

                                                                                                                                                        SHA512

                                                                                                                                                        bf52cea30bb511b1e8f7629136bc785327d2e741dffd9bffbb7d085be7c0540c5f9ebf297fbb1cfc01b9b3efd28c9510833f0a82577ccf3060093560ae14f729

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\28WCABHkM4ZI2M6pgI7e1I4m.exe
                                                                                                                                                        Filesize

                                                                                                                                                        4.2MB

                                                                                                                                                        MD5

                                                                                                                                                        e30504e89f111a4003523547709abd18

                                                                                                                                                        SHA1

                                                                                                                                                        a7fbeeff802197a2544026e2718c8f7c211cfa01

                                                                                                                                                        SHA256

                                                                                                                                                        960ba0887cf5903bfc5d17e74447a1ddf4d65d7f0737e7152831893f9cf087b9

                                                                                                                                                        SHA512

                                                                                                                                                        30e3adf560fc74ef8b86c923c298223f146a601b60fec02071735f29d4ca7cb1ed51a44132bc664baf7e17edba0a9ce0a9291aa56ae11d3c7d40ded75344cf88

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\6TQfFqVnzHhN_c43V_cNepPT.exe
                                                                                                                                                        Filesize

                                                                                                                                                        3.9MB

                                                                                                                                                        MD5

                                                                                                                                                        3d3075aa4abc4489df934dad9b4a103c

                                                                                                                                                        SHA1

                                                                                                                                                        b3f9d3db4238b8ea99cac1f47d37960d990d5daf

                                                                                                                                                        SHA256

                                                                                                                                                        ce660d99837075b4294a740355b73acd8d0854983e75159ae80334d1e8696d78

                                                                                                                                                        SHA512

                                                                                                                                                        0e60592dfec114675fd2c203e2b478079ff921807afb9556c053b3b76b8382b12f164f8cef6aed175658236fa333c9756d0e028caa487ec2f4e19afca3f8414a

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\7iRQFcrgBLZ_iin2pQHabacp.exe
                                                                                                                                                        Filesize

                                                                                                                                                        954KB

                                                                                                                                                        MD5

                                                                                                                                                        53b6682554c16698ea58a5fd6d2cc540

                                                                                                                                                        SHA1

                                                                                                                                                        7c5e0618b56b323a8492da4b76ea817062a64fa1

                                                                                                                                                        SHA256

                                                                                                                                                        808664281424bdac3e854a673ae81a897b17668d4d4e61f9899d7bf6d51a2acd

                                                                                                                                                        SHA512

                                                                                                                                                        ba8c3458a1bc2a4e502ef353cca984477db717fbf2bc1b5884d6eb9050a69e25b4d7aef3e47643e020a166c02bec3ee4d9a1681a4f9e73c793f1a61d13e78051

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\9gqLCVZV_K9eg_jIEwHB1ieJ.exe
                                                                                                                                                        Filesize

                                                                                                                                                        4.8MB

                                                                                                                                                        MD5

                                                                                                                                                        6043381e7da452169c332ddcfe46aecf

                                                                                                                                                        SHA1

                                                                                                                                                        9995fb0ff340f033f0737931a3cf95affc09bb9f

                                                                                                                                                        SHA256

                                                                                                                                                        81b1832361f8acc34a8cfaa1bcdc534c03a1b60b089c4444d4bea3f40e3e43ae

                                                                                                                                                        SHA512

                                                                                                                                                        d29aaa5d55fa7a46b1a7bd94417c7078a0a0d588d51388974070edb2d735ad51ef3bc1437c9d89d2575fef81a4e80ac9ff743d046f6e33bc9a0e5af89619727c

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\9gqLCVZV_K9eg_jIEwHB1ieJ.exe
                                                                                                                                                        Filesize

                                                                                                                                                        4.8MB

                                                                                                                                                        MD5

                                                                                                                                                        d15459e9b9d12244a57809bc383b2757

                                                                                                                                                        SHA1

                                                                                                                                                        4b41e6b5aa4f88fdf455030db94197d465de993a

                                                                                                                                                        SHA256

                                                                                                                                                        37aef611ec814af2cdcfa198e200cb21ecb46caa30f84d0221a47db1265b889d

                                                                                                                                                        SHA512

                                                                                                                                                        40558644ca9918b84a9438a3a2c4d85a97ddec378aed23756e14c57351d4b4c82d6316add1e62243826328e42c766784cee5d6cae41c6fa6c43864f5097a239c

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\Ac1wX3Jo7pOYQZ82TgUOPRDH.exe
                                                                                                                                                        Filesize

                                                                                                                                                        10.9MB

                                                                                                                                                        MD5

                                                                                                                                                        5917c8e5a003b2c211150d1f92440f79

                                                                                                                                                        SHA1

                                                                                                                                                        fc3dfd511d75828c56aec3be55931d42bfbdd96e

                                                                                                                                                        SHA256

                                                                                                                                                        95256b28dfb85f1d5bafdec109950775733d4af82acc0512151639695c57e469

                                                                                                                                                        SHA512

                                                                                                                                                        ba686693de8c474d819ca65e6d44ae0d32aae82f71faa40052c1ace81ca0452c590780fab13601930de04c3426430ee4b93b2a3870357738e13b1d60aadd81df

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\E79n4k81u5r5tHgR2wVcjJFG.exe
                                                                                                                                                        Filesize

                                                                                                                                                        2.7MB

                                                                                                                                                        MD5

                                                                                                                                                        76fd4faf0844d27d63290abcd0568fec

                                                                                                                                                        SHA1

                                                                                                                                                        6e1bdecc9ecd3ff3d3dba71e79635c7dd5f98a36

                                                                                                                                                        SHA256

                                                                                                                                                        981b55da6211c05f5e7e4fbbd79685685d31b2766a6c127dbf9045d038412b4b

                                                                                                                                                        SHA512

                                                                                                                                                        f28a8655a91799e461aff399620458a315d9e06d13085e8496811c8013187b451370af7e16e6b2371c83100fead9c916fc0c78e3f5ce348f38e258f32da5bf94

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\GnGWjy9FxBwnbfamP2tktsp5.exe
                                                                                                                                                        Filesize

                                                                                                                                                        640KB

                                                                                                                                                        MD5

                                                                                                                                                        53c64e36f243826759abf175b79428f9

                                                                                                                                                        SHA1

                                                                                                                                                        8cebad998bef7fd362d71d5f22c1e20cec4dae89

                                                                                                                                                        SHA256

                                                                                                                                                        22ff293ab86b7ca7448f3159855cba544b14b530644740456839d58bad2b1dba

                                                                                                                                                        SHA512

                                                                                                                                                        912e5ffb7bb92ef6eadcfdf73286e7b86d1e6a910ac3a157d9748870a15d27c8a07f4469d102f3ad5604d3f0c5788844daa5c2a7290de8ab21104e0476602f56

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\GnGWjy9FxBwnbfamP2tktsp5.exe
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                        MD5

                                                                                                                                                        8c9287ef35644cc0b67a4b8000d38ce8

                                                                                                                                                        SHA1

                                                                                                                                                        b741efa13f0878097bc056b2e3fc431aea4b6c42

                                                                                                                                                        SHA256

                                                                                                                                                        43588266a8cdbb63c3e1660da5ebea1a27e05d73d7d23d2bb9f65a78b913a5ee

                                                                                                                                                        SHA512

                                                                                                                                                        1f96f848c443bb25981c545f9ece15499761b4b15f920f686694425a1579b16fe52c45b0975417a4ed117a413babbf9d883b43e378d74e26885f6d710619e400

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\IHSakCjMW8z3en2x9FSgl1PF.exe
                                                                                                                                                        Filesize

                                                                                                                                                        278KB

                                                                                                                                                        MD5

                                                                                                                                                        0917940624ec942746d210725f6eab7f

                                                                                                                                                        SHA1

                                                                                                                                                        bff84cee140606d2abdb32681c08f3bb41706518

                                                                                                                                                        SHA256

                                                                                                                                                        16399969a9ed1763b7d65b9c3a441b507fa6ed44cd8d122287ce21d93864d0f9

                                                                                                                                                        SHA512

                                                                                                                                                        d48cb528d0ad2f00100a8b5b5ba9ea6ea1eeb6a90dee2e3352383964bd4393e2ead9b38fa0365bee6a56d8487977faeb2d8a9d0457369d422bc42b03fb04fc1e

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\NqFxH3ZaDTGT1twYUH4NFjR4.exe
                                                                                                                                                        Filesize

                                                                                                                                                        1024KB

                                                                                                                                                        MD5

                                                                                                                                                        1dc4368b581846f63e55b6974abfcfde

                                                                                                                                                        SHA1

                                                                                                                                                        de1067cdc63947673461791996b0f90873661113

                                                                                                                                                        SHA256

                                                                                                                                                        1333c8606a63a27d6bf406d8292f0de6bb425ecda0fe59e02908a61553e673ef

                                                                                                                                                        SHA512

                                                                                                                                                        1b31ccae897cfe21d1b42b0159c0e1b471252d225fede01bad3ae994cfb9d9944fed8a7d7b2de31f9c592d6c7dc8bfa5d72a6a21ad32a05a73eda421bd1686b9

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\NqFxH3ZaDTGT1twYUH4NFjR4.exe
                                                                                                                                                        Filesize

                                                                                                                                                        5.5MB

                                                                                                                                                        MD5

                                                                                                                                                        0b4ad1c3b3f364c3d79fabdb47fe3385

                                                                                                                                                        SHA1

                                                                                                                                                        85de5462d6342f03eaf3fb48176615fa6fa18508

                                                                                                                                                        SHA256

                                                                                                                                                        21f247c6c84b114525d41500d54a63ab4bcea96d14ba8ca13be445acd72a081d

                                                                                                                                                        SHA512

                                                                                                                                                        c9f6ecb99786613113ae5e02bf9e4a00fcf7036a1bddd07c87f8cb66ce8f45b9515d4fc0321cbf20282556f16645818249d04390335f518afdc1d2253f8dab76

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\QN0aPNMzxcWBIumbEc5JveAS.exe
                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                        MD5

                                                                                                                                                        9c3ff67c4c6cf4356a50a99c11a925ff

                                                                                                                                                        SHA1

                                                                                                                                                        737debdf92233e2e29a51e92edf28fca33f219d3

                                                                                                                                                        SHA256

                                                                                                                                                        17c503b1102107a06502d9d1f8b0e2c0a14c566349c43e8a95574b392ca9cec8

                                                                                                                                                        SHA512

                                                                                                                                                        490f8f78e6054d98b92cb05387daee83fd8580e6f3f4e2e954ad60d8090c8d08808fd4f9543bb3607c3ac95a1c3c3ef77a25980cb5f2639d7708bf4450f0cf24

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\QN0aPNMzxcWBIumbEc5JveAS.exe
                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                        MD5

                                                                                                                                                        15a5a210a88d15a932171a9fa25a1356

                                                                                                                                                        SHA1

                                                                                                                                                        7f6290046bd9bb6129af3da4612fad50369eda09

                                                                                                                                                        SHA256

                                                                                                                                                        6a92c749f157ec43b1d14cfba29f9ce164ecd3048353a720089f872f13b843fe

                                                                                                                                                        SHA512

                                                                                                                                                        6738cc6366da9561df4b87f099bba64e56db7421598c2dda25be2933052bdb7593b7b386671f222b1e509a73f54ca982feae27fe22d57b6af82a0b30ffbed258

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\QfgkhrXCBj4AK5hdRm42K98o.exe
                                                                                                                                                        Filesize

                                                                                                                                                        4.0MB

                                                                                                                                                        MD5

                                                                                                                                                        d72b925c4abaf97c5eb47514ee82f7f2

                                                                                                                                                        SHA1

                                                                                                                                                        5768f62f599d2682b205f6beec17064f14e0646b

                                                                                                                                                        SHA256

                                                                                                                                                        7729b2ed03cca1153854c35ac85fd23c1e0d34347be0e29a8a6aecbba088a95f

                                                                                                                                                        SHA512

                                                                                                                                                        47c9a10df6edf8036e49c925bf13bdb2ede32a879428c29a6ace0cfd3d38323e2da7bd1c2382b4bf9a7342073244662e46ef558c9eeb57cc8e889c5edac6ef45

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\U0wIUvsJM39FwLnPbKHNuouo.exe
                                                                                                                                                        Filesize

                                                                                                                                                        78KB

                                                                                                                                                        MD5

                                                                                                                                                        efc57ed49a29d9c43f780ac57d9383ea

                                                                                                                                                        SHA1

                                                                                                                                                        6feb772dab15a7004cccefd6e77aa47cafbb89ed

                                                                                                                                                        SHA256

                                                                                                                                                        12a8944b51b66b76945d6e39e43d551bc242691bb03467db608f047c2d5a7749

                                                                                                                                                        SHA512

                                                                                                                                                        37f09dc9adf4b554d604f35ce7a4d5527acbe9d6d3b6cdcb7a81c5e4d06bc22131cb42a5c611abf9088b61a9ce7b01b64b5328401abaec73471d2555d3e1c9b3

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\c_p82rXrouq2QdOfRwChsA9X.exe
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                        MD5

                                                                                                                                                        a29999b0bac56a13336a9fcd4a806fc8

                                                                                                                                                        SHA1

                                                                                                                                                        5d1352ea390a944cff4f4ee60be67d906a6e8c13

                                                                                                                                                        SHA256

                                                                                                                                                        5adc1f0da77d296cd8779f16688afa29203b5ff2d9f9ec078082564197486007

                                                                                                                                                        SHA512

                                                                                                                                                        205a5f3718274aa217def4041816445e94d33f2f082c4eb17fa6376d3a60daf0329c78ddecbeb97dbd5943d71379d88037935b92611d1b1c6ec1b4b053ab03cb

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\c_p82rXrouq2QdOfRwChsA9X.exe
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                        MD5

                                                                                                                                                        838d33825463fac54368bc623f5c7693

                                                                                                                                                        SHA1

                                                                                                                                                        1bc92f587763cded5f215d7e7fda09215f87c354

                                                                                                                                                        SHA256

                                                                                                                                                        bed51b2dfca597b78bd5d3f03f8a5ffeddbd7ab1fc49ac90de83f9e05d7da428

                                                                                                                                                        SHA512

                                                                                                                                                        2998f68734d6cfb6e04404e58f045705b72dae6b9c087f1f0ff0549d8c350ed81f4c48d043a83bf1e72119774ba83705b2a80c39e7b7f59fafc29ea66f928817

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\kEW1gxCahFRSWWW4SJI2aDpx.exe
                                                                                                                                                        Filesize

                                                                                                                                                        2.8MB

                                                                                                                                                        MD5

                                                                                                                                                        7f1e688e77760ad29c560404a2fb9d2f

                                                                                                                                                        SHA1

                                                                                                                                                        7c06e05c8e13d01df26653cbe12695af139c5854

                                                                                                                                                        SHA256

                                                                                                                                                        086bcb65380fa0e4d23c07fbff58863949f8158b87d07cd6eac6485d99b3bf0d

                                                                                                                                                        SHA512

                                                                                                                                                        e841524c36ec9f550bbd299fbd33bbf15587dde922c747ae719bea03c387e62bbb9a73fdee0188dfb1586cca5b9dc81745144e633ed3dcb661434ab1c87e393e

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\kNl0CaNWHU325Hy2owc4x9CB.exe
                                                                                                                                                        Filesize

                                                                                                                                                        10.7MB

                                                                                                                                                        MD5

                                                                                                                                                        b091c4848287be6601d720997394d453

                                                                                                                                                        SHA1

                                                                                                                                                        9180e34175e1f4644d5fa63227d665b2be15c75b

                                                                                                                                                        SHA256

                                                                                                                                                        d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

                                                                                                                                                        SHA512

                                                                                                                                                        a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

                                                                                                                                                      • C:\Users\Admin\Documents\SimpleAdobe\w_V2ai0lHCViX1U1SQGsM_8Y.exe
                                                                                                                                                        Filesize

                                                                                                                                                        284KB

                                                                                                                                                        MD5

                                                                                                                                                        ede700c4b78c5bcb0be545399bec860c

                                                                                                                                                        SHA1

                                                                                                                                                        2480bc3366fa1532fa9b778baf74917229b5b415

                                                                                                                                                        SHA256

                                                                                                                                                        967258793f93f066a87dbda437c3f5f541e4591675e29e286c39c91fc6688e56

                                                                                                                                                        SHA512

                                                                                                                                                        0d5cf9f3c4d71c27e1e6b266e900c82bab8bb191c88b360a6a1aad21fce8ff5ac58368e5fe875ba885ffaca2e331f9ea5a761bd4aed54a15be967cb9995ee13e

                                                                                                                                                      • C:\Users\Admin\tbtnds.dat
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                        MD5

                                                                                                                                                        02a86b71d59522d92c06ac720ba0bd9f

                                                                                                                                                        SHA1

                                                                                                                                                        d617faffd0fe40979c5d120c9c95c6c846128d35

                                                                                                                                                        SHA256

                                                                                                                                                        63b3664185a2bbcb26a63cbb16e04938c9c2b50d4f8bc58c201f9688abbc48d6

                                                                                                                                                        SHA512

                                                                                                                                                        c059b577a205197db59a6f9430ef87c4a38be661ae974b6d170959f1af0365a39224a8df8c52451ef03aff20b8f9b1d564fbb02d4b3c285a33b41e27ac896f34

                                                                                                                                                      • C:\Windows\System32\GroupPolicy\GPT.INI
                                                                                                                                                        Filesize

                                                                                                                                                        127B

                                                                                                                                                        MD5

                                                                                                                                                        7cc972a3480ca0a4792dc3379a763572

                                                                                                                                                        SHA1

                                                                                                                                                        f72eb4124d24f06678052706c542340422307317

                                                                                                                                                        SHA256

                                                                                                                                                        02ad5d151250848f2cc4b650a351505aa58ac13c50da207cc06295c123ddf5e5

                                                                                                                                                        SHA512

                                                                                                                                                        ff5f320356e59eaf8f2b7c5a2668541252221be2d9701006fcc64ce802e66eeaf6ecf316d925258eb12ee5b8b7df4f8da075e9524badc0024b55fae639d075b7

                                                                                                                                                      • C:\Windows\System32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                        Filesize

                                                                                                                                                        1KB

                                                                                                                                                        MD5

                                                                                                                                                        cdfd60e717a44c2349b553e011958b85

                                                                                                                                                        SHA1

                                                                                                                                                        431136102a6fb52a00e416964d4c27089155f73b

                                                                                                                                                        SHA256

                                                                                                                                                        0ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f

                                                                                                                                                        SHA512

                                                                                                                                                        dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8

                                                                                                                                                      • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                        Filesize

                                                                                                                                                        127B

                                                                                                                                                        MD5

                                                                                                                                                        8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                        SHA1

                                                                                                                                                        a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                        SHA256

                                                                                                                                                        9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                        SHA512

                                                                                                                                                        5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                      • memory/180-312-0x00000000748F0000-0x00000000750A0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/180-326-0x00000000050B0000-0x00000000052DE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.2MB

                                                                                                                                                      • memory/180-244-0x00000000004E0000-0x00000000007B4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.8MB

                                                                                                                                                      • memory/180-345-0x00000000050B0000-0x00000000052DE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.2MB

                                                                                                                                                      • memory/180-336-0x00000000050B0000-0x00000000052DE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.2MB

                                                                                                                                                      • memory/180-369-0x00000000050A0000-0x00000000050B0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/180-358-0x00000000050B0000-0x00000000052DE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.2MB

                                                                                                                                                      • memory/180-315-0x00000000050B0000-0x00000000052E4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.2MB

                                                                                                                                                      • memory/180-328-0x00000000050B0000-0x00000000052DE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.2MB

                                                                                                                                                      • memory/208-267-0x0000000000400000-0x0000000000648000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.3MB

                                                                                                                                                      • memory/208-249-0x0000000000400000-0x0000000000648000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.3MB

                                                                                                                                                      • memory/208-257-0x0000000000400000-0x0000000000648000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.3MB

                                                                                                                                                      • memory/760-436-0x0000000000400000-0x0000000001ABA000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        22.7MB

                                                                                                                                                      • memory/760-343-0x0000000003700000-0x00000000037BB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        748KB

                                                                                                                                                      • memory/760-348-0x00000000038C0000-0x0000000003A18000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.3MB

                                                                                                                                                      • memory/812-247-0x0000000000890000-0x0000000000D30000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4.6MB

                                                                                                                                                      • memory/812-263-0x00000000748F0000-0x00000000750A0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/812-251-0x0000000005600000-0x000000000569C000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        624KB

                                                                                                                                                      • memory/1340-339-0x0000000000400000-0x0000000001A11000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        22.1MB

                                                                                                                                                      • memory/1340-324-0x0000000001C20000-0x0000000001D20000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1024KB

                                                                                                                                                      • memory/1340-331-0x0000000001BB0000-0x0000000001BD7000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        156KB

                                                                                                                                                      • memory/1340-439-0x0000000000400000-0x0000000001A11000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        22.1MB

                                                                                                                                                      • memory/1572-351-0x0000000010000000-0x00000000102D7000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.8MB

                                                                                                                                                      • memory/1572-441-0x0000000000DF0000-0x0000000000DF6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                      • memory/2504-438-0x0000000003AE0000-0x0000000003EE4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4.0MB

                                                                                                                                                      • memory/2504-383-0x0000000000400000-0x0000000001DF9000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        26.0MB

                                                                                                                                                      • memory/2504-361-0x0000000003EF0000-0x00000000047DB000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8.9MB

                                                                                                                                                      • memory/3000-262-0x00000000009C0000-0x0000000000AD2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.1MB

                                                                                                                                                      • memory/4140-406-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4140-402-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4140-404-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4140-400-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4140-431-0x0000000000400000-0x0000000000E45000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.3MB

                                                                                                                                                      • memory/4140-274-0x0000000000400000-0x0000000000E45000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.3MB

                                                                                                                                                      • memory/4140-426-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4140-338-0x0000000000400000-0x0000000000E45000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.3MB

                                                                                                                                                      • memory/4140-398-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4140-428-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4384-273-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4384-266-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4384-250-0x0000000000540000-0x0000000000B0B000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                      • memory/4384-255-0x0000000000540000-0x0000000000B0B000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                      • memory/4384-279-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4384-280-0x0000000000540000-0x0000000000B0B000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                      • memory/4384-355-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4384-309-0x0000000000540000-0x0000000000B0B000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                      • memory/4384-265-0x0000000000540000-0x0000000000B0B000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                      • memory/4384-271-0x0000000000540000-0x0000000000B0B000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                      • memory/4384-277-0x0000000000540000-0x0000000000B0B000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                      • memory/4384-364-0x0000000077D34000-0x0000000077D36000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/4384-258-0x0000000000540000-0x0000000000B0B000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.8MB

                                                                                                                                                      • memory/4476-311-0x0000000005AE0000-0x0000000005B56000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        472KB

                                                                                                                                                      • memory/4476-359-0x0000000006350000-0x000000000645A000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.0MB

                                                                                                                                                      • memory/4476-367-0x00000000062F0000-0x000000000632C000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                      • memory/4476-374-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/4476-256-0x0000000004E20000-0x0000000004EB2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        584KB

                                                                                                                                                      • memory/4476-248-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        328KB

                                                                                                                                                      • memory/4476-329-0x00000000061C0000-0x00000000061DE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/4476-363-0x0000000006290000-0x00000000062A2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        72KB

                                                                                                                                                      • memory/4476-376-0x00000000748F0000-0x00000000750A0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.7MB

                                                                                                                                                      • memory/4476-253-0x0000000005230000-0x00000000057D4000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.6MB

                                                                                                                                                      • memory/4476-268-0x0000000004DD0000-0x0000000004DDA000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/4476-353-0x0000000006800000-0x0000000006E18000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        6.1MB

                                                                                                                                                      • memory/4476-373-0x0000000006460000-0x00000000064AC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        304KB

                                                                                                                                                      • memory/4636-261-0x00000000009C0000-0x0000000000AF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.2MB

                                                                                                                                                      • memory/4708-310-0x0000000000DB0000-0x00000000016A6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        9.0MB

                                                                                                                                                      • memory/4708-295-0x00000000017D0000-0x00000000017D1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/4708-388-0x0000000000DB0000-0x00000000016A6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        9.0MB

                                                                                                                                                      • memory/4840-396-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4840-317-0x0000000000400000-0x0000000000E49000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.3MB

                                                                                                                                                      • memory/4840-443-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4840-444-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4840-446-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4840-330-0x0000000000400000-0x0000000000E49000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.3MB

                                                                                                                                                      • memory/4840-246-0x0000000000400000-0x0000000000E49000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.3MB

                                                                                                                                                      • memory/4840-272-0x0000000000400000-0x0000000000E49000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.3MB

                                                                                                                                                      • memory/4840-395-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4840-392-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4840-390-0x0000000075E00000-0x0000000075EF0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        960KB

                                                                                                                                                      • memory/4904-0-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-202-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-191-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-181-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-170-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-161-0x00007FFDABB70000-0x00007FFDABD65000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/4904-160-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-159-0x00007FFDA9320000-0x00007FFDA95E9000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.8MB

                                                                                                                                                      • memory/4904-113-0x00007FFD80000000-0x00007FFD80002000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/4904-101-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-21-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-12-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-13-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-11-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-10-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB

                                                                                                                                                      • memory/4904-9-0x00007FFDABB70000-0x00007FFDABD65000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/4904-8-0x00007FFD80030000-0x00007FFD80031000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4KB

                                                                                                                                                      • memory/4904-7-0x00007FFDA9320000-0x00007FFDA95E9000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.8MB

                                                                                                                                                      • memory/4904-6-0x00007FFD80000000-0x00007FFD80002000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        8KB

                                                                                                                                                      • memory/4904-1-0x00007FF70E960000-0x00007FF70F4B1000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        11.3MB